Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240319-en -
resource tags
arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system -
submitted
07-04-2024 08:41
Static task
static1
Behavioral task
behavioral1
Sample
e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe
-
Size
818KB
-
MD5
e4855192334bc3427b7634abcbdc4659
-
SHA1
6c47e470fc2ea6844e3bb16700c14c86133d5779
-
SHA256
17680c1b0efe77b4939fc8103d8c1b3a0245a99ed8c96fcd3903794179d23ee9
-
SHA512
16ed44c3b4ca11bc896bb839f7a7f293edc42aa2d86b6ed7c12f99eb7ced3816076db1d6930e2da1a38766913bea177d5670ad6894af655b8824915d29d79ae1
-
SSDEEP
12288:1n4JT4xi7lQBwpdOBbLeKTmrn+xr4onY4VTIAThKdxSqvcgAJ5Zrnvr91yyfFNT2:14SDF1fjePcDLv1S
Malware Config
Extracted
matiex
https://api.telegram.org/bot1395392888:AAFrJovDdZICOFB0gX0eGWrAUzEKCRpv8xo/sendMessage?chat_id=1300181783
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1908-7-0x0000000005150000-0x0000000005166000-memory.dmp family_zgrat_v1 -
Matiex Main payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1644-8-0x0000000000400000-0x0000000000476000-memory.dmp family_matiex -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 checkip.dyndns.org 37 freegeoip.app 38 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exedescription pid process target process PID 1908 set thread context of 1644 1908 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3776 1644 WerFault.exe e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1644 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exedescription pid process target process PID 1908 wrote to memory of 1644 1908 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe PID 1908 wrote to memory of 1644 1908 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe PID 1908 wrote to memory of 1644 1908 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe PID 1908 wrote to memory of 1644 1908 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe PID 1908 wrote to memory of 1644 1908 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe PID 1908 wrote to memory of 1644 1908 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe PID 1908 wrote to memory of 1644 1908 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe PID 1908 wrote to memory of 1644 1908 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe -
outlook_office_path 1 IoCs
Processes:
e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe -
outlook_win_path 1 IoCs
Processes:
e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1644 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 21723⤵
- Program crash
PID:3776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1644 -ip 16441⤵PID:852
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4476 --field-trial-handle=2252,i,3429015581403167983,2708022432612919502,262144 --variations-seed-version /prefetch:81⤵PID:3272
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e4855192334bc3427b7634abcbdc4659_JaffaCakes118.exe.log
Filesize706B
MD59b4d7ccdebef642a9ad493e2c2925952
SHA1c020c622c215e880c8415fa867cb50210b443ef0
SHA256e6f068d76bd941b4118225b130db2c70128e77a45dcdbf5cbab0f8a563b867ff
SHA5128577ecd7597d4b540bc1c6ccc4150eae7443da2e4be1343cc42242714d04dd16e48c3fcaefd95c4a148fe9f14c5b6f3166b752ae20d608676cf6fb48919968e8