Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 21:04

General

  • Target

    f1ec304e5be150aca87f071e47a5d025_JaffaCakes118.exe

  • Size

    683KB

  • MD5

    f1ec304e5be150aca87f071e47a5d025

  • SHA1

    6c981d077f980958f4d5a405928eee3385545778

  • SHA256

    78a20f7c54434dd382b55ca3256778ef987ba1035d5e91c9d0d25c9d801f8add

  • SHA512

    adba0407db594918a044ab2d148975b1e4bfcf74a22f1a5b5f7a149eb491d8dc1d278593198f9898327fcf6da37b93f387b0544629a1fc2a1e330e49828ad229

  • SSDEEP

    12288:CTU+bmzUri3pwCCtfE95OJmufAW5Gn5vX4LEjYj9qfU9nAZz0fI+KvnVbnc8/FMm:C9mzp3cfFJmun4nt5kASAJ0fFKvnpnrT

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    budgetn.xyz
  • Port:
    587
  • Username:
    shunyuan@budgetn.xyz
  • Password:
    r[]w2e=V+]AV

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1ec304e5be150aca87f071e47a5d025_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f1ec304e5be150aca87f071e47a5d025_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\f1ec304e5be150aca87f071e47a5d025_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f1ec304e5be150aca87f071e47a5d025_JaffaCakes118.exe
      2⤵
        PID:2520
      • C:\Users\Admin\AppData\Local\Temp\f1ec304e5be150aca87f071e47a5d025_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\f1ec304e5be150aca87f071e47a5d025_JaffaCakes118.exe
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:2640

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2012-0-0x0000000000B40000-0x0000000000BF0000-memory.dmp
      Filesize

      704KB

    • memory/2012-1-0x0000000074640000-0x0000000074D2E000-memory.dmp
      Filesize

      6.9MB

    • memory/2012-2-0x0000000004460000-0x00000000044A0000-memory.dmp
      Filesize

      256KB

    • memory/2012-3-0x0000000004F40000-0x0000000004FEA000-memory.dmp
      Filesize

      680KB

    • memory/2012-4-0x0000000074640000-0x0000000074D2E000-memory.dmp
      Filesize

      6.9MB

    • memory/2012-5-0x0000000004EB0000-0x0000000004F26000-memory.dmp
      Filesize

      472KB

    • memory/2012-7-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-6-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-9-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-11-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-13-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-15-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-17-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-19-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-21-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-25-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-23-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-27-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-29-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-31-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-33-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-35-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-37-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-41-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-39-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-43-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-45-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-47-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-49-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-51-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-53-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-55-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-57-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-59-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-61-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-63-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-65-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-67-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-69-0x0000000004EB0000-0x0000000004F1F000-memory.dmp
      Filesize

      444KB

    • memory/2012-991-0x0000000004460000-0x00000000044A0000-memory.dmp
      Filesize

      256KB

    • memory/2012-2356-0x0000000074640000-0x0000000074D2E000-memory.dmp
      Filesize

      6.9MB

    • memory/2640-2358-0x0000000000400000-0x000000000047A000-memory.dmp
      Filesize

      488KB

    • memory/2640-2360-0x0000000000400000-0x000000000047A000-memory.dmp
      Filesize

      488KB