Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 14:53

General

  • Target

    ff887fa7815b8759a4908e7db7246dff_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    ff887fa7815b8759a4908e7db7246dff

  • SHA1

    643240f371ba273be5d24d279fa4a12e45d49b19

  • SHA256

    34637d766580ee138044aba566756d6ee1356ad1915df4778c72e74dcabd25bb

  • SHA512

    3b409a1afd836636a25b93e9a6a8c15d3686b249a05ba60735864cf884f5f9a816e96ee02f411bc31cba5380f1b5e861f5b78c09ceb9c9eddd2a17fe90cf614f

  • SSDEEP

    49152:SaMq0SaVfvc8NDRxHjfUlcfkDKG0y4fTOy6XWa:RWa

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff887fa7815b8759a4908e7db7246dff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff887fa7815b8759a4908e7db7246dff_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Xpuqxffprcsiiwrkqgzqm.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Local\Mozilla\firefox.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:840
    • C:\Users\Admin\AppData\Local\Temp\ff887fa7815b8759a4908e7db7246dff_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ff887fa7815b8759a4908e7db7246dff_JaffaCakes118.exe
      2⤵
        PID:1856
      • C:\Users\Admin\AppData\Local\Temp\ff887fa7815b8759a4908e7db7246dff_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\ff887fa7815b8759a4908e7db7246dff_JaffaCakes118.exe
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1808

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_Xpuqxffprcsiiwrkqgzqm.vbs
      Filesize

      143B

      MD5

      717b4d7fa76feeacd5d14ef6464b138f

      SHA1

      733c2c9e7e6c454621a7de00364f7cf7d4db733e

      SHA256

      fdd3b1fb8750a69b824106dbf0377b7821551544e79fe598283bf58099008c36

      SHA512

      1554a595f894851df685d92af079197c1df730c78505d095e1cfe61ed003b5a009f4335a95165052d7c107f6f76073d876595d78e48fc80892d761c5169dfef0

    • memory/840-1968-0x000000006F7E0000-0x000000006FD8B000-memory.dmp
      Filesize

      5.7MB

    • memory/840-1965-0x000000006F7E0000-0x000000006FD8B000-memory.dmp
      Filesize

      5.7MB

    • memory/840-1966-0x00000000024A0000-0x00000000024E0000-memory.dmp
      Filesize

      256KB

    • memory/840-1964-0x000000006F7E0000-0x000000006FD8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2748-44-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-8-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-7-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-48-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-10-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-12-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-14-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-16-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-18-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-20-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-24-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-26-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-28-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-30-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-32-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-40-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-36-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-38-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-42-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-1-0x0000000000CE0000-0x0000000000FC4000-memory.dmp
      Filesize

      2.9MB

    • memory/2748-2-0x0000000004C80000-0x0000000004CC0000-memory.dmp
      Filesize

      256KB

    • memory/2748-6-0x0000000000310000-0x000000000037E000-memory.dmp
      Filesize

      440KB

    • memory/2748-34-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-52-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-50-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-56-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-54-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-60-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-62-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-64-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-66-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-68-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-70-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-58-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-22-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-1941-0x0000000004C80000-0x0000000004CC0000-memory.dmp
      Filesize

      256KB

    • memory/2748-1942-0x0000000004C80000-0x0000000004CC0000-memory.dmp
      Filesize

      256KB

    • memory/2748-5-0x0000000004C80000-0x0000000004CC0000-memory.dmp
      Filesize

      256KB

    • memory/2748-1963-0x00000000743A0000-0x0000000074A8E000-memory.dmp
      Filesize

      6.9MB

    • memory/2748-4-0x0000000005D70000-0x0000000005F7C000-memory.dmp
      Filesize

      2.0MB

    • memory/2748-3-0x00000000743A0000-0x0000000074A8E000-memory.dmp
      Filesize

      6.9MB

    • memory/2748-46-0x0000000000310000-0x0000000000377000-memory.dmp
      Filesize

      412KB

    • memory/2748-0-0x00000000743A0000-0x0000000074A8E000-memory.dmp
      Filesize

      6.9MB