Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 03:22

General

  • Target

    fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe

  • Size

    2.0MB

  • MD5

    fe4f22e8d5f3a4b2bcd81bd69429c12b

  • SHA1

    50eec07da09636ab7108e93a2a17224724d5f8c2

  • SHA256

    e0fb9bf9bd903a2ea4bc952b168482bd15af73dd1b4ae47529aa10fe6a9112a0

  • SHA512

    6295463804ae0b84e90a6dc04d4a673fce7eea5c8f3a9017aae52eb4ea6c0a522e94fe8f9b5403cd42449a78aac438d0d53e44457581d67c4cd94886054b0ef2

  • SSDEEP

    49152:rSgBqO4ZjnK6IoaAW4kBOSoyx7qwG9h+3vUZLeG2+fWPyGAt4Gjt6:rvanKNqKBkwY3VeDyGA1Q

Malware Config

Signatures

  • Detect ZGRat V1 30 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 4 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\ProgramData\Anyname.exe
      "C:\ProgramData\Anyname.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Users\Admin\AppData\Local\Temp\Patch.exe
        Patch.exe /silent
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2176
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1056

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Anyname.exe
    Filesize

    361KB

    MD5

    40142677d0bb0ecaad6f45521581a8e3

    SHA1

    b107dea7dc8ec3d53769484173bf59b24a3a526a

    SHA256

    8592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24

    SHA512

    fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59

  • C:\Users\Admin\AppData\Local\Temp\Patch.exe
    Filesize

    78KB

    MD5

    c8ecc6d21f0d96f5adb10ba0fad59327

    SHA1

    63f5f489890b0ea90327a551787120bc71559aed

    SHA256

    e652438962d628a62456c778b1693390423223dd12f5c233e361c5c5273ecec0

    SHA512

    27618145d7fabefae7f2fdd56b9b3d0ea6c624a6d6e833bff52bf2d87210b73536052640b39d3419808d02a7c7829b589292087f154ed494145b54ef1fab621a

  • \Users\Admin\AppData\Local\Temp\MSBuild.exe
    Filesize

    255KB

    MD5

    9af17c8393f0970ee5136bd3ffa27001

    SHA1

    4b285b72c1a11285a25f31f2597e090da6bbc049

    SHA256

    71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

    SHA512

    b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

  • \Users\Admin\AppData\Local\Temp\dup2patcher.dll
    Filesize

    72KB

    MD5

    f6a5ee057facebdbe0f7fcc684408bfe

    SHA1

    2481e7f2051d4563bdb161acc045c4a12054b9e0

    SHA256

    0716d3af51df49db26fa4856fbf219e23d2ae3ffe25272669c8cb5b527fbb6bf

    SHA512

    8153a568ea1f1f954721af33366ae81c00eb9950070004b5e5e2942073be9d6de012fe8233331c9f792f080442d973dd1713823bb6abb0ba0b55af544f6a10a8

  • memory/1056-2594-0x0000000003180000-0x0000000004180000-memory.dmp
    Filesize

    16.0MB

  • memory/1056-2593-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/1056-2592-0x0000000003180000-0x0000000004180000-memory.dmp
    Filesize

    16.0MB

  • memory/1056-2587-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/1640-100-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-58-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1640-32-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-34-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-36-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-38-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1640-40-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-42-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1640-44-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-46-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-48-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-51-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1640-55-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-56-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-77-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1640-75-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-81-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-84-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1640-86-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1640-108-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-87-0x0000000003CF0000-0x0000000003E27000-memory.dmp
    Filesize

    1.2MB

  • memory/1640-61-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-89-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-90-0x00000000007B0000-0x00000000007B8000-memory.dmp
    Filesize

    32KB

  • memory/1640-91-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-111-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1640-92-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-93-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-53-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-94-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-95-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-97-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-99-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-98-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-96-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-102-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-101-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-103-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-104-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-105-0x0000000003CF0000-0x0000000003E27000-memory.dmp
    Filesize

    1.2MB

  • memory/1640-28-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-106-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-69-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-31-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1640-11-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-2-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/1640-114-0x0000000072940000-0x0000000072A93000-memory.dmp
    Filesize

    1.3MB

  • memory/1640-23-0x0000000072940000-0x0000000072A93000-memory.dmp
    Filesize

    1.3MB

  • memory/1640-26-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/1640-117-0x00000000007B0000-0x00000000007B8000-memory.dmp
    Filesize

    32KB

  • memory/1640-29-0x00000000007C0000-0x00000000008C0000-memory.dmp
    Filesize

    1024KB

  • memory/2444-88-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2444-109-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2504-133-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-125-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-123-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-163-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-127-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-155-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-131-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-119-0x0000000000400000-0x0000000000576000-memory.dmp
    Filesize

    1.5MB

  • memory/2504-135-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-137-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-139-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-141-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-143-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-145-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-147-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-129-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-151-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-122-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-149-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-157-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-159-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-161-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-153-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-165-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-167-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-169-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-171-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-173-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-175-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-177-0x0000000004CF0000-0x0000000004D6C000-memory.dmp
    Filesize

    496KB

  • memory/2504-116-0x0000000000400000-0x000000000057B000-memory.dmp
    Filesize

    1.5MB

  • memory/2504-113-0x0000000000400000-0x000000000057B000-memory.dmp
    Filesize

    1.5MB

  • memory/2504-110-0x0000000000400000-0x000000000057B000-memory.dmp
    Filesize

    1.5MB

  • memory/2504-121-0x0000000004CF0000-0x0000000004D72000-memory.dmp
    Filesize

    520KB

  • memory/2504-120-0x00000000057C0000-0x00000000058B8000-memory.dmp
    Filesize

    992KB