Analysis

  • max time kernel
    134s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 14:05

General

  • Target

    87427873598149b0fa487fa5d101965e_JaffaCakes118.exe

  • Size

    579KB

  • MD5

    87427873598149b0fa487fa5d101965e

  • SHA1

    bf42f8cf20d0afaea14536fc177448d8641746aa

  • SHA256

    b52125b4a4b5b6d52dbce95c1100cc7a1e1d2d978f6f3e31ecf227a626e79470

  • SHA512

    eef38f31cfb529f28c19589590f5770f9ba62b3d8399478dcd0c3ac56eb9063ac58d51e0a4e4bfa7ac0551ae1f146944243af00015224ffd5da7a57fee460427

  • SSDEEP

    12288:Ks9S0TlGJRR5j7jwq+YKy6BNuzfHyuycwS6D/:XZ0Fjy6+0rMcr0

Malware Config

Extracted

Family

azorult

C2

http://185.202.175.53/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Detect ZGRat V2 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Drops startup file 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87427873598149b0fa487fa5d101965e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\87427873598149b0fa487fa5d101965e_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4220
    • C:\Windows\SysWOW64\msiexec.exe
      C:\Windows\SysWOW64\msiexec.exe
      2⤵
      • Blocklisted process makes network request
      PID:1912

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1912-16-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1912-20-0x0000000000D40000-0x0000000000D41000-memory.dmp
    Filesize

    4KB

  • memory/1912-17-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1912-19-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/4220-8-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/4220-12-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/4220-6-0x0000000003250000-0x000000000325A000-memory.dmp
    Filesize

    40KB

  • memory/4220-7-0x00000000058B0000-0x0000000005906000-memory.dmp
    Filesize

    344KB

  • memory/4220-0-0x000000007484E000-0x000000007484F000-memory.dmp
    Filesize

    4KB

  • memory/4220-9-0x00000000030E0000-0x0000000003124000-memory.dmp
    Filesize

    272KB

  • memory/4220-11-0x000000007484E000-0x000000007484F000-memory.dmp
    Filesize

    4KB

  • memory/4220-5-0x00000000057B0000-0x0000000005842000-memory.dmp
    Filesize

    584KB

  • memory/4220-13-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/4220-4-0x0000000005EE0000-0x0000000006484000-memory.dmp
    Filesize

    5.6MB

  • memory/4220-3-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/4220-2-0x00000000056B0000-0x000000000574C000-memory.dmp
    Filesize

    624KB

  • memory/4220-1-0x0000000000D90000-0x0000000000E28000-memory.dmp
    Filesize

    608KB

  • memory/4220-21-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB