Analysis
-
max time kernel
150s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 20:16
Static task
static1
Behavioral task
behavioral1
Sample
42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe
-
Size
1002KB
-
MD5
42e4b26357361615b96afde69a5f0cc3
-
SHA1
35346fe0787f14236296b469bf2fed5c24a1a53d
-
SHA256
e58a07965ef711fc60ab82ac805cfc3926e105460356dbbea532ba3d9f2080eb
-
SHA512
fb8a2f4a9f280c0e3c0bb979016c11ea217bae9cebd06f7f2b5ef7b8973b98128ebc2e5cf76b824d71b889fca4510111a79b177dab592f332131f0d6789673a5
-
SSDEEP
24576:nKlaBa1sMMZvIniOzOhlfEZVqWjY1WvXhW:KfWL2ntzMqS1MW
Malware Config
Signatures
-
Detect ZGRat V1 6 IoCs
resource yara_rule behavioral2/memory/4848-20-0x0000000000400000-0x0000000000541000-memory.dmp family_zgrat_v1 behavioral2/memory/4848-23-0x00000000009F0000-0x0000000000A8A000-memory.dmp family_zgrat_v1 behavioral2/memory/4848-25-0x0000000000400000-0x0000000000541000-memory.dmp family_zgrat_v1 behavioral2/memory/4848-24-0x0000000000400000-0x0000000000541000-memory.dmp family_zgrat_v1 behavioral2/memory/4848-22-0x00000000009F0000-0x0000000000A8A000-memory.dmp family_zgrat_v1 behavioral2/memory/4848-59-0x0000000000400000-0x0000000000541000-memory.dmp family_zgrat_v1 -
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 6 IoCs
resource yara_rule behavioral2/memory/4848-20-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral2/memory/4848-23-0x00000000009F0000-0x0000000000A8A000-memory.dmp family_masslogger behavioral2/memory/4848-25-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral2/memory/4848-24-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral2/memory/4848-22-0x00000000009F0000-0x0000000000A8A000-memory.dmp family_masslogger behavioral2/memory/4848-59-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation sjhkhda.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win.vbs notepad.exe -
Executes dropped EXE 3 IoCs
pid Process 456 sjhkhda.exe 4848 sjhkhda.exe 3464 sjhkhda.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4848-20-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral2/memory/4848-25-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral2/memory/4848-24-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral2/memory/4848-19-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral2/memory/4848-16-0x0000000000400000-0x0000000000541000-memory.dmp upx -
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook sjhkhda.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook sjhkhda.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook sjhkhda.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook sjhkhda.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook sjhkhda.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 456 set thread context of 4848 456 sjhkhda.exe 87 -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe:ZoneIdentifier notepad.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4848 sjhkhda.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3404 42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe 3404 42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe 456 sjhkhda.exe 456 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe 3464 sjhkhda.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 456 sjhkhda.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4848 sjhkhda.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4848 sjhkhda.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3404 wrote to memory of 1412 3404 42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe 85 PID 3404 wrote to memory of 1412 3404 42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe 85 PID 3404 wrote to memory of 1412 3404 42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe 85 PID 3404 wrote to memory of 1412 3404 42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe 85 PID 3404 wrote to memory of 1412 3404 42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe 85 PID 1412 wrote to memory of 456 1412 notepad.exe 86 PID 1412 wrote to memory of 456 1412 notepad.exe 86 PID 1412 wrote to memory of 456 1412 notepad.exe 86 PID 456 wrote to memory of 4848 456 sjhkhda.exe 87 PID 456 wrote to memory of 4848 456 sjhkhda.exe 87 PID 456 wrote to memory of 4848 456 sjhkhda.exe 87 PID 456 wrote to memory of 3464 456 sjhkhda.exe 88 PID 456 wrote to memory of 3464 456 sjhkhda.exe 88 PID 456 wrote to memory of 3464 456 sjhkhda.exe 88 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\42e4b26357361615b96afde69a5f0cc3_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4848
-
-
C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe" 2 4848 2405950004⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3464
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1002KB
MD542e4b26357361615b96afde69a5f0cc3
SHA135346fe0787f14236296b469bf2fed5c24a1a53d
SHA256e58a07965ef711fc60ab82ac805cfc3926e105460356dbbea532ba3d9f2080eb
SHA512fb8a2f4a9f280c0e3c0bb979016c11ea217bae9cebd06f7f2b5ef7b8973b98128ebc2e5cf76b824d71b889fca4510111a79b177dab592f332131f0d6789673a5