General

  • Target

    ecf7e1dba888e815ec3b2a05dc2a4b13_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240411-j5ww7sae91

  • MD5

    ecf7e1dba888e815ec3b2a05dc2a4b13

  • SHA1

    cc68c2eed09f46ddf19e42ba4160dd14cf0c3949

  • SHA256

    6226b37a948914ea8bdfb9e8a1d35e26349ba1be6809ece009584a5627f52188

  • SHA512

    df839884a0ceda1feeeb1de6848a1eb620142e85c9804ce531ed156da530d8000fd9f5c481657aaceae334f85f1ecb3984574f644d52e7834d2065824e1dc48c

  • SSDEEP

    24576:FBJkmZYyxZvX9WFypOpcDnuWa9aktyqNQKe5GKrLr:amZYoZVIpckaktDQOK3

Malware Config

Targets

    • Target

      ecf7e1dba888e815ec3b2a05dc2a4b13_JaffaCakes118

    • Size

      1.3MB

    • MD5

      ecf7e1dba888e815ec3b2a05dc2a4b13

    • SHA1

      cc68c2eed09f46ddf19e42ba4160dd14cf0c3949

    • SHA256

      6226b37a948914ea8bdfb9e8a1d35e26349ba1be6809ece009584a5627f52188

    • SHA512

      df839884a0ceda1feeeb1de6848a1eb620142e85c9804ce531ed156da530d8000fd9f5c481657aaceae334f85f1ecb3984574f644d52e7834d2065824e1dc48c

    • SSDEEP

      24576:FBJkmZYyxZvX9WFypOpcDnuWa9aktyqNQKe5GKrLr:amZYoZVIpckaktDQOK3

    • Detect ZGRat V1

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks