Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 01:04

General

  • Target

    377198653c5538b7037d789c728478bb_JaffaCakes118.exe

  • Size

    939KB

  • MD5

    377198653c5538b7037d789c728478bb

  • SHA1

    c8e89bd2195d27bfca52b394826cf8cd18801f58

  • SHA256

    85fb0e2d53471d5d2be36004eed28a9ba1f0028ac832b5b858c42a7bd1c4b85f

  • SHA512

    32fad3bfe9489fb013fc60b34968b26d5fd483e22a5bb36eb29dc887c538453c9eb0dff54eceb793236fb59377586a7a12c78692f294a596cee0d4f9458bc8fb

  • SSDEEP

    24576:Sh1n2Ltlpm+x/KY2jKj7wb09Jq4ooWYpi:Qd2Zlk+pr2jH+ooWYpi

Malware Config

Signatures

  • Detect ZGRat V1 7 IoCs
  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 7 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\377198653c5538b7037d789c728478bb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\377198653c5538b7037d789c728478bb_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
        "C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4492
        • C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1756
        • C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe" 2 1756 240640890
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:3500
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4200,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=4504 /prefetch:8
    1⤵
      PID:1656

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe
      Filesize

      939KB

      MD5

      377198653c5538b7037d789c728478bb

      SHA1

      c8e89bd2195d27bfca52b394826cf8cd18801f58

      SHA256

      85fb0e2d53471d5d2be36004eed28a9ba1f0028ac832b5b858c42a7bd1c4b85f

      SHA512

      32fad3bfe9489fb013fc60b34968b26d5fd483e22a5bb36eb29dc887c538453c9eb0dff54eceb793236fb59377586a7a12c78692f294a596cee0d4f9458bc8fb

    • memory/1756-19-0x0000000000400000-0x0000000000541000-memory.dmp
      Filesize

      1.3MB

    • memory/1756-21-0x0000000000400000-0x0000000000541000-memory.dmp
      Filesize

      1.3MB

    • memory/1756-22-0x0000000000B80000-0x0000000000C1A000-memory.dmp
      Filesize

      616KB

    • memory/1756-46-0x0000000006750000-0x000000000675A000-memory.dmp
      Filesize

      40KB

    • memory/1756-44-0x0000000000400000-0x0000000000541000-memory.dmp
      Filesize

      1.3MB

    • memory/1756-42-0x0000000005230000-0x0000000005274000-memory.dmp
      Filesize

      272KB

    • memory/1756-43-0x00000000052B0000-0x0000000005316000-memory.dmp
      Filesize

      408KB

    • memory/1756-49-0x0000000007700000-0x0000000007714000-memory.dmp
      Filesize

      80KB

    • memory/1756-16-0x0000000000400000-0x0000000000541000-memory.dmp
      Filesize

      1.3MB

    • memory/1756-25-0x0000000000400000-0x0000000000541000-memory.dmp
      Filesize

      1.3MB

    • memory/1756-40-0x0000000004C80000-0x0000000005224000-memory.dmp
      Filesize

      5.6MB

    • memory/1756-45-0x0000000005460000-0x00000000054F2000-memory.dmp
      Filesize

      584KB

    • memory/1756-20-0x0000000000400000-0x0000000000541000-memory.dmp
      Filesize

      1.3MB

    • memory/1756-48-0x00000000076A0000-0x00000000076F0000-memory.dmp
      Filesize

      320KB

    • memory/1756-37-0x0000000000400000-0x0000000000541000-memory.dmp
      Filesize

      1.3MB

    • memory/1756-23-0x0000000000B80000-0x0000000000C1A000-memory.dmp
      Filesize

      616KB

    • memory/1756-41-0x0000000004B70000-0x0000000004C0C000-memory.dmp
      Filesize

      624KB

    • memory/2788-1-0x0000000002290000-0x000000000229F000-memory.dmp
      Filesize

      60KB

    • memory/2788-3-0x00000000022C0000-0x00000000022C1000-memory.dmp
      Filesize

      4KB

    • memory/2788-0-0x0000000002230000-0x0000000002231000-memory.dmp
      Filesize

      4KB

    • memory/2788-2-0x0000000002290000-0x000000000229F000-memory.dmp
      Filesize

      60KB

    • memory/2788-4-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/3500-58-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/4492-12-0x0000000000570000-0x0000000000571000-memory.dmp
      Filesize

      4KB

    • memory/4492-26-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/4492-15-0x0000000002290000-0x0000000002291000-memory.dmp
      Filesize

      4KB

    • memory/4572-5-0x0000000000D90000-0x0000000000D91000-memory.dmp
      Filesize

      4KB