Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 20:16

General

  • Target

    42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe

  • Size

    1002KB

  • MD5

    42e4b26357361615b96afde69a5f0cc3

  • SHA1

    35346fe0787f14236296b469bf2fed5c24a1a53d

  • SHA256

    e58a07965ef711fc60ab82ac805cfc3926e105460356dbbea532ba3d9f2080eb

  • SHA512

    fb8a2f4a9f280c0e3c0bb979016c11ea217bae9cebd06f7f2b5ef7b8973b98128ebc2e5cf76b824d71b889fca4510111a79b177dab592f332131f0d6789673a5

  • SSDEEP

    24576:nKlaBa1sMMZvIniOzOhlfEZVqWjY1WvXhW:KfWL2ntzMqS1MW

Malware Config

Signatures

  • Detect ZGRat V1 7 IoCs
  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 7 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe
        "C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe
          "C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:2584
        • C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe
          "C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe" 2 2584 259400490
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\appdata\sjhkhda.exe
    Filesize

    1002KB

    MD5

    42e4b26357361615b96afde69a5f0cc3

    SHA1

    35346fe0787f14236296b469bf2fed5c24a1a53d

    SHA256

    e58a07965ef711fc60ab82ac805cfc3926e105460356dbbea532ba3d9f2080eb

    SHA512

    fb8a2f4a9f280c0e3c0bb979016c11ea217bae9cebd06f7f2b5ef7b8973b98128ebc2e5cf76b824d71b889fca4510111a79b177dab592f332131f0d6789673a5

  • memory/1640-1-0x00000000002B0000-0x00000000002C0000-memory.dmp
    Filesize

    64KB

  • memory/1640-3-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/1640-2-0x00000000002B0000-0x00000000002C0000-memory.dmp
    Filesize

    64KB

  • memory/1640-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1640-6-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/2080-34-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/2080-21-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/2080-20-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/2524-60-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/2584-31-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2584-27-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2584-24-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2584-33-0x0000000001EC0000-0x0000000001F5A000-memory.dmp
    Filesize

    616KB

  • memory/2584-32-0x0000000001EC0000-0x0000000001F5A000-memory.dmp
    Filesize

    616KB

  • memory/2584-30-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2584-45-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2584-48-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2584-49-0x0000000004A90000-0x0000000004AD4000-memory.dmp
    Filesize

    272KB

  • memory/2584-51-0x0000000005C50000-0x0000000005C64000-memory.dmp
    Filesize

    80KB

  • memory/2584-59-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2876-7-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/2876-4-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB