Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 19:02

General

  • Target

    2645e40c7a317029db564fb8b2bbe8ce_JaffaCakes118.exe

  • Size

    943KB

  • MD5

    2645e40c7a317029db564fb8b2bbe8ce

  • SHA1

    82e2c7e9d7bfa7931950b3242705ff68ee5ca96c

  • SHA256

    c5f6b79a0b63ff565f7508f2f3226a8d7af2bdd0f2d2c3d0d776c1c58fedc447

  • SHA512

    5e62131c844ecbf3b71c7d7365c7ab12ba591fc1c1157c1eeb524b74a791224265a7b23b1e70bac0655392f056e96aa9d6ff43113b0a5e1792d28228a7e3cf24

  • SSDEEP

    24576:yh1n2Ltlpm+x/Kjpnsw1Ihev0+3CqkRfG:wd2Zlk+patswqhp+yjG

Malware Config

Signatures

  • Detect ZGRat V1 6 IoCs
  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 6 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2645e40c7a317029db564fb8b2bbe8ce_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2645e40c7a317029db564fb8b2bbe8ce_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
        "C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1824
        • C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe" 2 1824 259396278
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2600

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
    Filesize

    943KB

    MD5

    2645e40c7a317029db564fb8b2bbe8ce

    SHA1

    82e2c7e9d7bfa7931950b3242705ff68ee5ca96c

    SHA256

    c5f6b79a0b63ff565f7508f2f3226a8d7af2bdd0f2d2c3d0d776c1c58fedc447

    SHA512

    5e62131c844ecbf3b71c7d7365c7ab12ba591fc1c1157c1eeb524b74a791224265a7b23b1e70bac0655392f056e96aa9d6ff43113b0a5e1792d28228a7e3cf24

  • memory/1512-0-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1512-1-0x0000000000270000-0x000000000027F000-memory.dmp
    Filesize

    60KB

  • memory/1512-3-0x0000000001E00000-0x0000000001E01000-memory.dmp
    Filesize

    4KB

  • memory/1512-6-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1780-4-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/1780-7-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/1824-27-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1824-49-0x0000000004AB0000-0x0000000004AF4000-memory.dmp
    Filesize

    272KB

  • memory/1824-31-0x0000000001E80000-0x0000000001F1A000-memory.dmp
    Filesize

    616KB

  • memory/1824-24-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1824-33-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1824-32-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1824-30-0x0000000001E80000-0x0000000001F1A000-memory.dmp
    Filesize

    616KB

  • memory/1824-28-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1824-59-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1824-51-0x0000000005CB0000-0x0000000005CC4000-memory.dmp
    Filesize

    80KB

  • memory/2228-36-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2228-22-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2228-23-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2600-60-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB