Analysis

  • max time kernel
    150s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 09:02

General

  • Target

    293aee613eed2b8c2ba86abf531b6df4_JaffaCakes118.exe

  • Size

    939KB

  • MD5

    293aee613eed2b8c2ba86abf531b6df4

  • SHA1

    f4b2a6e1a27534f655928be659408c66d7423ea2

  • SHA256

    4be636f356d0a76014b1db750a782dd75d274e489901c5ad6daf2a5ea003c95b

  • SHA512

    e9051b7ca8004a30b8b7c36f413194fb647f91c24d21391ddc786ca88de28991b679b64f3849651866b23ab85af7d639523fb0a07a31679e235af87d61e500a7

  • SSDEEP

    24576:Gh1n2Ltlpm+x/KSLtk39tyJSxzX5XD2C0q2sJJsOOLfdUrZxt:8d2Zlk+ptk3JZl305sJaLmZxt

Malware Config

Signatures

  • Detect ZGRat V1 7 IoCs
  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 7 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\293aee613eed2b8c2ba86abf531b6df4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\293aee613eed2b8c2ba86abf531b6df4_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3284
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
        "C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3580
        • C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:4932
        • C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe" 2 4932 240601890
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:4508

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
    Filesize

    939KB

    MD5

    293aee613eed2b8c2ba86abf531b6df4

    SHA1

    f4b2a6e1a27534f655928be659408c66d7423ea2

    SHA256

    4be636f356d0a76014b1db750a782dd75d274e489901c5ad6daf2a5ea003c95b

    SHA512

    e9051b7ca8004a30b8b7c36f413194fb647f91c24d21391ddc786ca88de28991b679b64f3849651866b23ab85af7d639523fb0a07a31679e235af87d61e500a7

  • memory/2564-5-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/3284-2-0x0000000002390000-0x000000000239F000-memory.dmp
    Filesize

    60KB

  • memory/3284-1-0x0000000002390000-0x000000000239F000-memory.dmp
    Filesize

    60KB

  • memory/3284-3-0x0000000003EC0000-0x0000000003EC1000-memory.dmp
    Filesize

    4KB

  • memory/3284-4-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/3284-0-0x0000000002160000-0x0000000002161000-memory.dmp
    Filesize

    4KB

  • memory/3580-26-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/3580-12-0x0000000002160000-0x0000000002161000-memory.dmp
    Filesize

    4KB

  • memory/3580-15-0x00000000023D0000-0x00000000023D1000-memory.dmp
    Filesize

    4KB

  • memory/4508-58-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/4932-22-0x0000000000C20000-0x0000000000CBA000-memory.dmp
    Filesize

    616KB

  • memory/4932-43-0x0000000005290000-0x00000000052F6000-memory.dmp
    Filesize

    408KB

  • memory/4932-24-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4932-20-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4932-21-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4932-37-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4932-19-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4932-41-0x0000000005170000-0x000000000520C000-memory.dmp
    Filesize

    624KB

  • memory/4932-40-0x0000000004BC0000-0x0000000005164000-memory.dmp
    Filesize

    5.6MB

  • memory/4932-23-0x0000000000C20000-0x0000000000CBA000-memory.dmp
    Filesize

    616KB

  • memory/4932-42-0x0000000005210000-0x0000000005254000-memory.dmp
    Filesize

    272KB

  • memory/4932-44-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4932-45-0x0000000005450000-0x00000000054E2000-memory.dmp
    Filesize

    584KB

  • memory/4932-46-0x0000000006850000-0x000000000685A000-memory.dmp
    Filesize

    40KB

  • memory/4932-48-0x00000000076C0000-0x0000000007710000-memory.dmp
    Filesize

    320KB

  • memory/4932-49-0x0000000007710000-0x0000000007724000-memory.dmp
    Filesize

    80KB

  • memory/4932-16-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB