Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 09:02

General

  • Target

    293aee613eed2b8c2ba86abf531b6df4_JaffaCakes118.exe

  • Size

    939KB

  • MD5

    293aee613eed2b8c2ba86abf531b6df4

  • SHA1

    f4b2a6e1a27534f655928be659408c66d7423ea2

  • SHA256

    4be636f356d0a76014b1db750a782dd75d274e489901c5ad6daf2a5ea003c95b

  • SHA512

    e9051b7ca8004a30b8b7c36f413194fb647f91c24d21391ddc786ca88de28991b679b64f3849651866b23ab85af7d639523fb0a07a31679e235af87d61e500a7

  • SSDEEP

    24576:Gh1n2Ltlpm+x/KSLtk39tyJSxzX5XD2C0q2sJJsOOLfdUrZxt:8d2Zlk+ptk3JZl305sJaLmZxt

Malware Config

Signatures

  • Detect ZGRat V1 9 IoCs
  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 9 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\293aee613eed2b8c2ba86abf531b6df4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\293aee613eed2b8c2ba86abf531b6df4_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
        "C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:632
        • C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:2152
        • C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe" 2 2152 259394968
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
    Filesize

    939KB

    MD5

    293aee613eed2b8c2ba86abf531b6df4

    SHA1

    f4b2a6e1a27534f655928be659408c66d7423ea2

    SHA256

    4be636f356d0a76014b1db750a782dd75d274e489901c5ad6daf2a5ea003c95b

    SHA512

    e9051b7ca8004a30b8b7c36f413194fb647f91c24d21391ddc786ca88de28991b679b64f3849651866b23ab85af7d639523fb0a07a31679e235af87d61e500a7

  • memory/632-21-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/632-33-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/632-18-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1148-1-0x0000000000260000-0x000000000026F000-memory.dmp
    Filesize

    60KB

  • memory/1148-2-0x0000000000260000-0x000000000026F000-memory.dmp
    Filesize

    60KB

  • memory/1148-3-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/1148-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1148-6-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/2152-46-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2152-51-0x0000000002630000-0x0000000002674000-memory.dmp
    Filesize

    272KB

  • memory/2152-32-0x0000000001E80000-0x0000000001F1A000-memory.dmp
    Filesize

    616KB

  • memory/2152-34-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2152-64-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2152-31-0x0000000001E80000-0x0000000001F1A000-memory.dmp
    Filesize

    616KB

  • memory/2152-30-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2152-29-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2152-28-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2152-53-0x0000000005C90000-0x0000000005CA4000-memory.dmp
    Filesize

    80KB

  • memory/2152-24-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2152-48-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2152-47-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2268-4-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2268-7-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2716-49-0x0000000000270000-0x000000000027F000-memory.dmp
    Filesize

    60KB

  • memory/2716-65-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB