Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
21-04-2024 03:22
Static task
static1
Behavioral task
behavioral1
Sample
fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe
-
Size
2.0MB
-
MD5
fe4f22e8d5f3a4b2bcd81bd69429c12b
-
SHA1
50eec07da09636ab7108e93a2a17224724d5f8c2
-
SHA256
e0fb9bf9bd903a2ea4bc952b168482bd15af73dd1b4ae47529aa10fe6a9112a0
-
SHA512
6295463804ae0b84e90a6dc04d4a673fce7eea5c8f3a9017aae52eb4ea6c0a522e94fe8f9b5403cd42449a78aac438d0d53e44457581d67c4cd94886054b0ef2
-
SSDEEP
49152:rSgBqO4ZjnK6IoaAW4kBOSoyx7qwG9h+3vUZLeG2+fWPyGAt4Gjt6:rvanKNqKBkwY3VeDyGA1Q
Malware Config
Signatures
-
Detect ZGRat V1 30 IoCs
Processes:
resource yara_rule behavioral1/memory/2504-121-0x0000000004CF0000-0x0000000004D72000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-122-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-123-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-125-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-127-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-129-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-131-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-133-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-135-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-137-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-139-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-141-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-143-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-145-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-147-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-149-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-151-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-153-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-155-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-157-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-159-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-161-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-163-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-165-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-167-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-169-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-171-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-173-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-175-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 behavioral1/memory/2504-177-0x0000000004CF0000-0x0000000004D6C000-memory.dmp family_zgrat_v1 -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
regasm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\stream.exe\"," regasm.exe -
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1056-2587-0x0000000000400000-0x00000000005F7000-memory.dmp family_webmonitor behavioral1/memory/1056-2593-0x0000000000400000-0x00000000005F7000-memory.dmp family_webmonitor -
Executes dropped EXE 3 IoCs
Processes:
Anyname.exePatch.exeMSBuild.exepid process 2444 Anyname.exe 2176 Patch.exe 1056 MSBuild.exe -
Loads dropped DLL 5 IoCs
Processes:
fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exeAnyname.exePatch.exeregasm.exepid process 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe 2444 Anyname.exe 2176 Patch.exe 2504 regasm.exe -
Processes:
resource yara_rule C:\ProgramData\Anyname.exe upx behavioral1/memory/2444-88-0x0000000000400000-0x0000000000537000-memory.dmp upx behavioral1/memory/2444-109-0x0000000000400000-0x0000000000537000-memory.dmp upx behavioral1/memory/1056-2587-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1056-2593-0x0000000000400000-0x00000000005F7000-memory.dmp upx -
Unexpected DNS network traffic destination 4 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 1.2.4.8 Destination IP 185.141.152.26 Destination IP 185.141.152.26 Destination IP 185.141.152.26 -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exeregasm.exedescription pid process target process PID 1640 set thread context of 2504 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe regasm.exe PID 2504 set thread context of 1056 2504 regasm.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
regasm.exepid process 2504 regasm.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exepid process 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
regasm.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 2504 regasm.exe Token: SeDebugPrivilege 1056 MSBuild.exe Token: SeShutdownPrivilege 1056 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exepid process 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exeAnyname.exeregasm.exedescription pid process target process PID 1640 wrote to memory of 2444 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe Anyname.exe PID 1640 wrote to memory of 2444 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe Anyname.exe PID 1640 wrote to memory of 2444 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe Anyname.exe PID 1640 wrote to memory of 2444 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe Anyname.exe PID 2444 wrote to memory of 2176 2444 Anyname.exe Patch.exe PID 2444 wrote to memory of 2176 2444 Anyname.exe Patch.exe PID 2444 wrote to memory of 2176 2444 Anyname.exe Patch.exe PID 2444 wrote to memory of 2176 2444 Anyname.exe Patch.exe PID 2444 wrote to memory of 2176 2444 Anyname.exe Patch.exe PID 2444 wrote to memory of 2176 2444 Anyname.exe Patch.exe PID 2444 wrote to memory of 2176 2444 Anyname.exe Patch.exe PID 1640 wrote to memory of 2504 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe regasm.exe PID 1640 wrote to memory of 2504 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe regasm.exe PID 1640 wrote to memory of 2504 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe regasm.exe PID 1640 wrote to memory of 2504 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe regasm.exe PID 1640 wrote to memory of 2504 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe regasm.exe PID 1640 wrote to memory of 2504 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe regasm.exe PID 1640 wrote to memory of 2504 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe regasm.exe PID 1640 wrote to memory of 2504 1640 fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe regasm.exe PID 2504 wrote to memory of 1056 2504 regasm.exe MSBuild.exe PID 2504 wrote to memory of 1056 2504 regasm.exe MSBuild.exe PID 2504 wrote to memory of 1056 2504 regasm.exe MSBuild.exe PID 2504 wrote to memory of 1056 2504 regasm.exe MSBuild.exe PID 2504 wrote to memory of 1056 2504 regasm.exe MSBuild.exe PID 2504 wrote to memory of 1056 2504 regasm.exe MSBuild.exe PID 2504 wrote to memory of 1056 2504 regasm.exe MSBuild.exe PID 2504 wrote to memory of 1056 2504 regasm.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe4f22e8d5f3a4b2bcd81bd69429c12b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\ProgramData\Anyname.exe"C:\ProgramData\Anyname.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\Patch.exePatch.exe /silent3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2176
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\MSBuild.exeC:\Users\Admin\AppData\Local\Temp\MSBuild.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
361KB
MD540142677d0bb0ecaad6f45521581a8e3
SHA1b107dea7dc8ec3d53769484173bf59b24a3a526a
SHA2568592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24
SHA512fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59
-
Filesize
78KB
MD5c8ecc6d21f0d96f5adb10ba0fad59327
SHA163f5f489890b0ea90327a551787120bc71559aed
SHA256e652438962d628a62456c778b1693390423223dd12f5c233e361c5c5273ecec0
SHA51227618145d7fabefae7f2fdd56b9b3d0ea6c624a6d6e833bff52bf2d87210b73536052640b39d3419808d02a7c7829b589292087f154ed494145b54ef1fab621a
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3
-
Filesize
72KB
MD5f6a5ee057facebdbe0f7fcc684408bfe
SHA12481e7f2051d4563bdb161acc045c4a12054b9e0
SHA2560716d3af51df49db26fa4856fbf219e23d2ae3ffe25272669c8cb5b527fbb6bf
SHA5128153a568ea1f1f954721af33366ae81c00eb9950070004b5e5e2942073be9d6de012fe8233331c9f792f080442d973dd1713823bb6abb0ba0b55af544f6a10a8