Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 11:08

General

  • Target

    39c9b687c703d8837e6aa91bc4ca743d_JaffaCakes118.exe

  • Size

    943KB

  • MD5

    39c9b687c703d8837e6aa91bc4ca743d

  • SHA1

    6dd0b1c64361f1a3fd00fbcc343dcf4e5537789b

  • SHA256

    29d316340286a5768987ccc1a6288798a46d3b66dc7a4fd2457969a74d23b62e

  • SHA512

    1fa5ecc78da1dc8d0735a6d135db5977773c340c8e29017a1db0af096fe6102cfa24338b37318b67dcb5f28c7ea65d10721f88030d7d64d08415ce6443433dde

  • SSDEEP

    12288:Ntvv2zv1gduwyFS5ySCi1ZrQ+QYLsYaKf3W5ljpLlxXcl4bOuNsHzJ8+YrEEt7nC:NtW23fh1ZrQXofWRHFOzJ8zbt27j3B7

Malware Config

Signatures

  • Detect ZGRat V1 5 IoCs
  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 5 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39c9b687c703d8837e6aa91bc4ca743d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\39c9b687c703d8837e6aa91bc4ca743d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PfqIGcnELNNxm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp75BC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2428
    • C:\Users\Admin\AppData\Local\Temp\39c9b687c703d8837e6aa91bc4ca743d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\39c9b687c703d8837e6aa91bc4ca743d_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2888

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp75BC.tmp
    Filesize

    1KB

    MD5

    e797c66c29ce6fac4b63a65da19fc67c

    SHA1

    4170fa2ae1b999ea480acdc7f87a86e93bbe8369

    SHA256

    16d9dec3243793636b2cc96d798cd39cbc069c6a8e0d03313024f21f01b757e6

    SHA512

    3fa4108c55b62d73bafb10fcb1d0085888980559405e307d982469205777744537365b6da59638de41535443b5f9229351a6b1395fd2637b62098a0b852dff7c

  • memory/2508-30-0x0000000073F20000-0x000000007460E000-memory.dmp
    Filesize

    6.9MB

  • memory/2508-1-0x00000000108F0000-0x00000000109E2000-memory.dmp
    Filesize

    968KB

  • memory/2508-2-0x00000000003E0000-0x00000000003F8000-memory.dmp
    Filesize

    96KB

  • memory/2508-3-0x0000000073F20000-0x000000007460E000-memory.dmp
    Filesize

    6.9MB

  • memory/2508-4-0x0000000073F2E000-0x0000000073F2F000-memory.dmp
    Filesize

    4KB

  • memory/2508-5-0x0000000073F20000-0x000000007460E000-memory.dmp
    Filesize

    6.9MB

  • memory/2508-6-0x0000000005470000-0x000000000552C000-memory.dmp
    Filesize

    752KB

  • memory/2508-7-0x0000000000560000-0x0000000000566000-memory.dmp
    Filesize

    24KB

  • memory/2508-8-0x0000000004E90000-0x0000000004F2C000-memory.dmp
    Filesize

    624KB

  • memory/2508-0-0x0000000073F2E000-0x0000000073F2F000-memory.dmp
    Filesize

    4KB

  • memory/2888-14-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2888-26-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2888-29-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2888-24-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2888-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2888-20-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2888-18-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2888-16-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2888-31-0x00000000006F0000-0x0000000000734000-memory.dmp
    Filesize

    272KB

  • memory/2888-33-0x00000000009F0000-0x0000000000A04000-memory.dmp
    Filesize

    80KB