Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 14:05

General

  • Target

    87427873598149b0fa487fa5d101965e_JaffaCakes118.exe

  • Size

    579KB

  • MD5

    87427873598149b0fa487fa5d101965e

  • SHA1

    bf42f8cf20d0afaea14536fc177448d8641746aa

  • SHA256

    b52125b4a4b5b6d52dbce95c1100cc7a1e1d2d978f6f3e31ecf227a626e79470

  • SHA512

    eef38f31cfb529f28c19589590f5770f9ba62b3d8399478dcd0c3ac56eb9063ac58d51e0a4e4bfa7ac0551ae1f146944243af00015224ffd5da7a57fee460427

  • SSDEEP

    12288:Ks9S0TlGJRR5j7jwq+YKy6BNuzfHyuycwS6D/:XZ0Fjy6+0rMcr0

Malware Config

Extracted

Family

azorult

C2

http://185.202.175.53/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Detect ZGRat V2 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Drops startup file 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87427873598149b0fa487fa5d101965e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\87427873598149b0fa487fa5d101965e_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\SysWOW64\msiexec.exe
      C:\Windows\SysWOW64\msiexec.exe
      2⤵
      • Blocklisted process makes network request
      PID:2452

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1400-7-0x000000007439E000-0x000000007439F000-memory.dmp
    Filesize

    4KB

  • memory/1400-9-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1400-2-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1400-3-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1400-4-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1400-5-0x0000000004A20000-0x0000000004A64000-memory.dmp
    Filesize

    272KB

  • memory/1400-1-0x00000000009B0000-0x0000000000A48000-memory.dmp
    Filesize

    608KB

  • memory/1400-8-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1400-0-0x000000007439E000-0x000000007439F000-memory.dmp
    Filesize

    4KB

  • memory/1400-10-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1400-18-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2452-14-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2452-16-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2452-17-0x00000000000E0000-0x00000000000E1000-memory.dmp
    Filesize

    4KB

  • memory/2452-13-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB