General

  • Target

    fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118

  • Size

    2.0MB

  • Sample

    240421-dwyrjsaa2v

  • MD5

    fe4f22e8d5f3a4b2bcd81bd69429c12b

  • SHA1

    50eec07da09636ab7108e93a2a17224724d5f8c2

  • SHA256

    e0fb9bf9bd903a2ea4bc952b168482bd15af73dd1b4ae47529aa10fe6a9112a0

  • SHA512

    6295463804ae0b84e90a6dc04d4a673fce7eea5c8f3a9017aae52eb4ea6c0a522e94fe8f9b5403cd42449a78aac438d0d53e44457581d67c4cd94886054b0ef2

  • SSDEEP

    49152:rSgBqO4ZjnK6IoaAW4kBOSoyx7qwG9h+3vUZLeG2+fWPyGAt4Gjt6:rvanKNqKBkwY3VeDyGA1Q

Malware Config

Targets

    • Target

      fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118

    • Size

      2.0MB

    • MD5

      fe4f22e8d5f3a4b2bcd81bd69429c12b

    • SHA1

      50eec07da09636ab7108e93a2a17224724d5f8c2

    • SHA256

      e0fb9bf9bd903a2ea4bc952b168482bd15af73dd1b4ae47529aa10fe6a9112a0

    • SHA512

      6295463804ae0b84e90a6dc04d4a673fce7eea5c8f3a9017aae52eb4ea6c0a522e94fe8f9b5403cd42449a78aac438d0d53e44457581d67c4cd94886054b0ef2

    • SSDEEP

      49152:rSgBqO4ZjnK6IoaAW4kBOSoyx7qwG9h+3vUZLeG2+fWPyGAt4Gjt6:rvanKNqKBkwY3VeDyGA1Q

    • Detect ZGRat V1

    • Modifies WinLogon for persistence

    • RevcodeRat, WebMonitorRat

      WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

    • WebMonitor payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks