Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 23:01

General

  • Target

    199865ad74c3c5dfa6dfe62f35da007f_JaffaCakes118.exe

  • Size

    177KB

  • MD5

    199865ad74c3c5dfa6dfe62f35da007f

  • SHA1

    c2094ed5c2201fa50f7281a61f2f7c34805f7515

  • SHA256

    8f713c6f14c5e49062d3d528b06c0e5a9b155e34f4785ff3845ea8be6b37175a

  • SHA512

    c99ca66575a6ec4fb26c1da77a8bd42fe1afd0fafab6e40515834c2c49109297ee3ff4bf9d3fe2e617f6a0419fdce4723adaa124e01595aede8dc91d9e87264b

  • SSDEEP

    3072:FtZHZaMiidOC3W/jSpclJ11QXEudpEQASvfTdW/XEMU9vOnTZ4lfa+L/6hNg4:d57dOCcGg81dpjv5W/XEMqvOnTZ4lfa3

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\199865ad74c3c5dfa6dfe62f35da007f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\199865ad74c3c5dfa6dfe62f35da007f_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\199865ad74c3c5dfa6dfe62f35da007f_JaffaCakes118.exe"'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1296

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1296-12-0x0000000071A80000-0x000000007202B000-memory.dmp

    Filesize

    5.7MB

  • memory/1296-11-0x0000000071A80000-0x000000007202B000-memory.dmp

    Filesize

    5.7MB

  • memory/1296-14-0x0000000071A80000-0x000000007202B000-memory.dmp

    Filesize

    5.7MB

  • memory/1296-10-0x0000000071A80000-0x000000007202B000-memory.dmp

    Filesize

    5.7MB

  • memory/1296-13-0x0000000071A80000-0x000000007202B000-memory.dmp

    Filesize

    5.7MB

  • memory/1296-9-0x0000000071A81000-0x0000000071A82000-memory.dmp

    Filesize

    4KB

  • memory/2904-1-0x00000000000B0000-0x00000000000E4000-memory.dmp

    Filesize

    208KB

  • memory/2904-6-0x0000000000220000-0x000000000024A000-memory.dmp

    Filesize

    168KB

  • memory/2904-4-0x0000000000440000-0x000000000046A000-memory.dmp

    Filesize

    168KB

  • memory/2904-0-0x00000000749EE000-0x00000000749EF000-memory.dmp

    Filesize

    4KB

  • memory/2904-3-0x00000000749E0000-0x00000000750CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2904-2-0x00000000003E0000-0x00000000003E6000-memory.dmp

    Filesize

    24KB

  • memory/2904-15-0x00000000749EE000-0x00000000749EF000-memory.dmp

    Filesize

    4KB

  • memory/2904-16-0x00000000749E0000-0x00000000750CE000-memory.dmp

    Filesize

    6.9MB