Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 12:16
Static task
static1
Behavioral task
behavioral1
Sample
54ac0ba851bc399367093c9a74d7ea64_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
54ac0ba851bc399367093c9a74d7ea64_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
54ac0ba851bc399367093c9a74d7ea64_JaffaCakes118.exe
-
Size
941KB
-
MD5
54ac0ba851bc399367093c9a74d7ea64
-
SHA1
f5cce6d812890add46c34ef18d773f7d2c1d1032
-
SHA256
496f26beb33fff369de4e425a51670236f669a0db67be31760363407cb3494ba
-
SHA512
bda3bc20c2137efe5bb3da0d0fc25e4014113337d12b419a684a33dcad1efbe7c543a7ff8f6c4f87ed3931b8f9bca94292b827174eb485592697e7944b12b564
-
SSDEEP
12288:XQbhex2teM2Lfzpl6+fcZfcNp3nCoKzN2GwH+lw+3ADMJl5MhNAulRCFx3LEo+C:2h1n2Ltlpm+x/KK+6ILL9f
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/2560-28-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral1/memory/2560-32-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral1/memory/2560-31-0x0000000001E60000-0x0000000001EFA000-memory.dmp family_masslogger behavioral1/memory/2560-30-0x0000000001E60000-0x0000000001EFA000-memory.dmp family_masslogger behavioral1/memory/2560-29-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral1/memory/2560-47-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral1/memory/2560-49-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral1/memory/2560-48-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral1/memory/2560-60-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
hihsdjis.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Control Panel\International\Geo\Nation hihsdjis.exe -
Drops startup file 1 IoCs
Processes:
notepad.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win.vbs notepad.exe -
Executes dropped EXE 3 IoCs
Processes:
hihsdjis.exehihsdjis.exehihsdjis.exepid Process 2508 hihsdjis.exe 2560 hihsdjis.exe 2768 hihsdjis.exe -
Loads dropped DLL 4 IoCs
Processes:
notepad.exehihsdjis.exepid Process 852 notepad.exe 852 notepad.exe 2508 hihsdjis.exe 2508 hihsdjis.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2560-28-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral1/memory/2560-26-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral1/memory/2560-32-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral1/memory/2560-29-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral1/memory/2560-23-0x0000000000400000-0x0000000000541000-memory.dmp upx -
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
hihsdjis.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook hihsdjis.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook hihsdjis.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook hihsdjis.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook hihsdjis.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook hihsdjis.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook hihsdjis.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook hihsdjis.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook hihsdjis.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook hihsdjis.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook hihsdjis.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook hihsdjis.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook hihsdjis.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook hihsdjis.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook hihsdjis.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
hihsdjis.exedescription pid Process procid_target PID 2508 set thread context of 2560 2508 hihsdjis.exe 30 -
NTFS ADS 1 IoCs
Processes:
notepad.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe:ZoneIdentifier notepad.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
hihsdjis.exepid Process 2560 hihsdjis.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
54ac0ba851bc399367093c9a74d7ea64_JaffaCakes118.exehihsdjis.exehihsdjis.exepid Process 2972 54ac0ba851bc399367093c9a74d7ea64_JaffaCakes118.exe 2508 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe 2768 hihsdjis.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
hihsdjis.exepid Process 2508 hihsdjis.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
hihsdjis.exedescription pid Process Token: SeDebugPrivilege 2560 hihsdjis.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
hihsdjis.exepid Process 2560 hihsdjis.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
54ac0ba851bc399367093c9a74d7ea64_JaffaCakes118.exenotepad.exehihsdjis.exedescription pid Process procid_target PID 2972 wrote to memory of 852 2972 54ac0ba851bc399367093c9a74d7ea64_JaffaCakes118.exe 28 PID 2972 wrote to memory of 852 2972 54ac0ba851bc399367093c9a74d7ea64_JaffaCakes118.exe 28 PID 2972 wrote to memory of 852 2972 54ac0ba851bc399367093c9a74d7ea64_JaffaCakes118.exe 28 PID 2972 wrote to memory of 852 2972 54ac0ba851bc399367093c9a74d7ea64_JaffaCakes118.exe 28 PID 2972 wrote to memory of 852 2972 54ac0ba851bc399367093c9a74d7ea64_JaffaCakes118.exe 28 PID 2972 wrote to memory of 852 2972 54ac0ba851bc399367093c9a74d7ea64_JaffaCakes118.exe 28 PID 852 wrote to memory of 2508 852 notepad.exe 29 PID 852 wrote to memory of 2508 852 notepad.exe 29 PID 852 wrote to memory of 2508 852 notepad.exe 29 PID 852 wrote to memory of 2508 852 notepad.exe 29 PID 2508 wrote to memory of 2560 2508 hihsdjis.exe 30 PID 2508 wrote to memory of 2560 2508 hihsdjis.exe 30 PID 2508 wrote to memory of 2560 2508 hihsdjis.exe 30 PID 2508 wrote to memory of 2560 2508 hihsdjis.exe 30 PID 2508 wrote to memory of 2768 2508 hihsdjis.exe 31 PID 2508 wrote to memory of 2768 2508 hihsdjis.exe 31 PID 2508 wrote to memory of 2768 2508 hihsdjis.exe 31 PID 2508 wrote to memory of 2768 2508 hihsdjis.exe 31 -
outlook_office_path 1 IoCs
Processes:
hihsdjis.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe -
outlook_win_path 1 IoCs
Processes:
hihsdjis.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hihsdjis.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\54ac0ba851bc399367093c9a74d7ea64_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\54ac0ba851bc399367093c9a74d7ea64_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
- Loads dropped DLL
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe"C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe"C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2560
-
-
C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe"C:\Users\Admin\AppData\Roaming\appdata\hihsdjis.exe" 2 2560 2593966684⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2768
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
941KB
MD554ac0ba851bc399367093c9a74d7ea64
SHA1f5cce6d812890add46c34ef18d773f7d2c1d1032
SHA256496f26beb33fff369de4e425a51670236f669a0db67be31760363407cb3494ba
SHA512bda3bc20c2137efe5bb3da0d0fc25e4014113337d12b419a684a33dcad1efbe7c543a7ff8f6c4f87ed3931b8f9bca94292b827174eb485592697e7944b12b564