Analysis
-
max time kernel
126s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
14-05-2024 21:11
Static task
static1
Behavioral task
behavioral1
Sample
43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
43174ec3f7028cf2226d4e8b393aa056
-
SHA1
d1fee62f8e0c5e0c0dc7f0db5c8c16da2bf9b7f0
-
SHA256
8e04e0705156c53871f3a4f34b4fbd483cf079194b4156a87fcfd961d1ab70d0
-
SHA512
66bb560373d4ae177b16cb775054beed4d702e49ab4fe9e2202234292fe549911fbbf07b96568cc16b1f2c86c1c988573c78f43a6813b976df2774c3436d9cf8
-
SSDEEP
24576:1UMlwweHinUSkvgVzRB2wanhLnTADpNlb:NBeHMEANB2wahLncD3lb
Malware Config
Signatures
-
Detect ZGRat V1 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1544-48-0x0000000000400000-0x000000000049A000-memory.dmp family_zgrat_v1 behavioral1/memory/1544-42-0x0000000000400000-0x000000000049A000-memory.dmp family_zgrat_v1 behavioral1/memory/1544-44-0x0000000000400000-0x000000000049A000-memory.dmp family_zgrat_v1 behavioral1/memory/1544-50-0x0000000000400000-0x000000000049A000-memory.dmp family_zgrat_v1 behavioral1/memory/1544-47-0x0000000000400000-0x000000000049A000-memory.dmp family_zgrat_v1 -
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1544-48-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/1544-42-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/1544-44-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/1544-50-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/1544-47-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Control Panel\International\Geo\Nation 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
Processes:
43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exedescription pid Process procid_target PID 2416 set thread context of 2564 2416 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 32 PID 2564 set thread context of 1544 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2980 schtasks.exe 1612 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exepid Process 1544 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exepid Process 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 1544 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 1544 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe Token: SeDebugPrivilege 1544 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exepid Process 1544 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exedescription pid Process procid_target PID 2416 wrote to memory of 2980 2416 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2980 2416 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2980 2416 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2980 2416 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2564 2416 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2564 2416 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2564 2416 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2564 2416 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2564 2416 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2564 2416 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2564 2416 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2564 2416 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2564 2416 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 32 PID 2564 wrote to memory of 1612 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 33 PID 2564 wrote to memory of 1612 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 33 PID 2564 wrote to memory of 1612 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 33 PID 2564 wrote to memory of 1612 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 33 PID 2564 wrote to memory of 1544 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 35 PID 2564 wrote to memory of 1544 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 35 PID 2564 wrote to memory of 1544 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 35 PID 2564 wrote to memory of 1544 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 35 PID 2564 wrote to memory of 1544 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 35 PID 2564 wrote to memory of 1544 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 35 PID 2564 wrote to memory of 1544 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 35 PID 2564 wrote to memory of 1544 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 35 PID 2564 wrote to memory of 1544 2564 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe 35 -
outlook_office_path 1 IoCs
Processes:
43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe -
outlook_win_path 1 IoCs
Processes:
43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZkQBwXU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp54E.tmp"2⤵
- Creates scheduled task(s)
PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YUUxHkHNWyka" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE022.tmp"3⤵
- Creates scheduled task(s)
PID:1612
-
-
C:\Users\Admin\AppData\Local\Temp\43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\43174ec3f7028cf2226d4e8b393aa056_JaffaCakes118.exe"3⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5daf3d02d640801851459f7dccfc428d4
SHA13603e7ce7be8fd7119ff67c79fee962cac019017
SHA256ea472e3d98774955af7eebc01ee3bd4512956f9958ceb9bfcf42634149fc1358
SHA512188ec0232fd6a0e74bf0909d386f688b1ebfc4fc2d8b5e108eb21dd2d5028d34bdddb50b0bddeb6c97b589432b3a32ff706e4e59d9d73e350414c06ec519bc73
-
Filesize
1KB
MD5432d7d00a03b26c20f1e8da155dfd26d
SHA149403843a001da57d3cad61b73c53b6b7a3adbbd
SHA256b7fc20e4dfa5b4c01a33ef9bf9a6ce2f6ed425e9fe932e851ceed4ab6a1e4fe0
SHA51267367950dc279364b7f29fde1aa26fddb071cc32ca8a1027329dccea8e6e8cf579e453df8ded606d4b9036774272043c4b08684bef5e6ef62b08f7fb80adc689
-
Filesize
1.1MB
MD543174ec3f7028cf2226d4e8b393aa056
SHA1d1fee62f8e0c5e0c0dc7f0db5c8c16da2bf9b7f0
SHA2568e04e0705156c53871f3a4f34b4fbd483cf079194b4156a87fcfd961d1ab70d0
SHA51266bb560373d4ae177b16cb775054beed4d702e49ab4fe9e2202234292fe549911fbbf07b96568cc16b1f2c86c1c988573c78f43a6813b976df2774c3436d9cf8