Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-05-2024 05:15

General

  • Target

    162314abb4b14186ecccf56ec2a5357c_JaffaCakes118.exe

  • Size

    986KB

  • MD5

    162314abb4b14186ecccf56ec2a5357c

  • SHA1

    9452d0b1c162f1ffb162afaed2b3a247ba7d783b

  • SHA256

    9d477f1a6f51f17e953c0d8beab2e92e28cedeac1bc3332f193f15331bd70c92

  • SHA512

    063a28fde9ecd199adf4c33acc18f03e0e28fcefec5dd8233d011e69ac01ea81669508ac3c6b411311e9a7e5315bc5f16ea9252129dbe155e23f6d6c28bb28d7

  • SSDEEP

    24576:nrYUhzRsCg6Yn++QKSxrajbJQngG8RnPPuabSnNNJ:r+Cg6Kbbkrk6grRPPBsNJ

Malware Config

Signatures

  • Detect ZGRat V1 7 IoCs
  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 7 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\162314abb4b14186ecccf56ec2a5357c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\162314abb4b14186ecccf56ec2a5357c_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe
        "C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:348
        • C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1548
        • C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe" 2 1548 240595703
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:5068

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe
    Filesize

    986KB

    MD5

    162314abb4b14186ecccf56ec2a5357c

    SHA1

    9452d0b1c162f1ffb162afaed2b3a247ba7d783b

    SHA256

    9d477f1a6f51f17e953c0d8beab2e92e28cedeac1bc3332f193f15331bd70c92

    SHA512

    063a28fde9ecd199adf4c33acc18f03e0e28fcefec5dd8233d011e69ac01ea81669508ac3c6b411311e9a7e5315bc5f16ea9252129dbe155e23f6d6c28bb28d7

  • memory/348-26-0x0000000000400000-0x00000000004FD000-memory.dmp
    Filesize

    1012KB

  • memory/348-15-0x0000000000840000-0x0000000000841000-memory.dmp
    Filesize

    4KB

  • memory/348-12-0x00000000007C0000-0x00000000007C1000-memory.dmp
    Filesize

    4KB

  • memory/1020-5-0x0000000000B60000-0x0000000000B61000-memory.dmp
    Filesize

    4KB

  • memory/1548-24-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1548-21-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1548-49-0x0000000007600000-0x0000000007614000-memory.dmp
    Filesize

    80KB

  • memory/1548-48-0x0000000006790000-0x00000000067E0000-memory.dmp
    Filesize

    320KB

  • memory/1548-16-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1548-20-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1548-46-0x0000000006390000-0x000000000639A000-memory.dmp
    Filesize

    40KB

  • memory/1548-37-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1548-38-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1548-45-0x0000000005450000-0x00000000054E2000-memory.dmp
    Filesize

    584KB

  • memory/1548-42-0x0000000004B80000-0x0000000004C1C000-memory.dmp
    Filesize

    624KB

  • memory/1548-43-0x0000000004C40000-0x0000000004C84000-memory.dmp
    Filesize

    272KB

  • memory/1548-44-0x0000000004CC0000-0x0000000004D26000-memory.dmp
    Filesize

    408KB

  • memory/1548-41-0x0000000004D80000-0x0000000005324000-memory.dmp
    Filesize

    5.6MB

  • memory/1548-22-0x0000000000A00000-0x0000000000A9A000-memory.dmp
    Filesize

    616KB

  • memory/1548-23-0x0000000000A00000-0x0000000000A9A000-memory.dmp
    Filesize

    616KB

  • memory/1548-19-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/3048-4-0x0000000000400000-0x00000000004FD000-memory.dmp
    Filesize

    1012KB

  • memory/3048-0-0x00000000006B0000-0x00000000006B1000-memory.dmp
    Filesize

    4KB

  • memory/3048-1-0x0000000003E50000-0x0000000003E61000-memory.dmp
    Filesize

    68KB

  • memory/3048-2-0x0000000003E50000-0x0000000003E61000-memory.dmp
    Filesize

    68KB

  • memory/3048-3-0x0000000003E70000-0x0000000003E71000-memory.dmp
    Filesize

    4KB

  • memory/5068-58-0x0000000000400000-0x00000000004FD000-memory.dmp
    Filesize

    1012KB