Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 07:26
Static task
static1
Behavioral task
behavioral1
Sample
627f3cba7a3abb0d2a5cbee34640021d_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
627f3cba7a3abb0d2a5cbee34640021d_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
627f3cba7a3abb0d2a5cbee34640021d_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
627f3cba7a3abb0d2a5cbee34640021d
-
SHA1
dba764c03b1aca0bc6d6ba120a50d156aba1b903
-
SHA256
3e4fac54cce7264dd495969574e418f0ee9a600285f68e51cfd661391626f376
-
SHA512
53d9d4d95969980c1e75f05a542cd7ca58841e18a89befc43733b61f87c2d6be93765b071267938aa08581534635d1e6c12bae6934b68dc1f73254e601dab937
-
SSDEEP
12288:WDb7BqrErn/mxx7E6vMJaxKwWoFJm6y2o/Yc4/P2x1AFpvQ0jlG43d0vYQRHpr0z:WFBrny7d7eqq2Z32qo0G4WjJphEDoRKz
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 6 IoCs
resource yara_rule behavioral1/memory/1608-27-0x0000000000400000-0x0000000000542000-memory.dmp family_masslogger behavioral1/memory/1608-31-0x0000000001E20000-0x0000000001EBA000-memory.dmp family_masslogger behavioral1/memory/1608-33-0x0000000000400000-0x0000000000542000-memory.dmp family_masslogger behavioral1/memory/1608-29-0x0000000000400000-0x0000000000542000-memory.dmp family_masslogger behavioral1/memory/1608-30-0x0000000001E20000-0x0000000001EBA000-memory.dmp family_masslogger behavioral1/memory/1608-60-0x0000000000400000-0x0000000000542000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Control Panel\International\Geo\Nation bjsbjsf.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win.vbs notepad.exe -
Executes dropped EXE 3 IoCs
pid Process 2992 bjsbjsf.exe 1608 bjsbjsf.exe 2660 bjsbjsf.exe -
Loads dropped DLL 4 IoCs
pid Process 1640 notepad.exe 1640 notepad.exe 2992 bjsbjsf.exe 2992 bjsbjsf.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1608-27-0x0000000000400000-0x0000000000542000-memory.dmp upx behavioral1/memory/1608-26-0x0000000000400000-0x0000000000542000-memory.dmp upx behavioral1/memory/1608-33-0x0000000000400000-0x0000000000542000-memory.dmp upx behavioral1/memory/1608-29-0x0000000000400000-0x0000000000542000-memory.dmp upx behavioral1/memory/1608-23-0x0000000000400000-0x0000000000542000-memory.dmp upx -
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key opened \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key opened \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook bjsbjsf.exe Key opened \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key opened \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bjsbjsf.exe Key opened \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key opened \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key opened \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2992 set thread context of 1608 2992 bjsbjsf.exe 30 -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\appdata\bjsbjsf.exe:ZoneIdentifier notepad.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1608 bjsbjsf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2232 627f3cba7a3abb0d2a5cbee34640021d_JaffaCakes118.exe 2992 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 1608 bjsbjsf.exe 1608 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe 2660 bjsbjsf.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2992 bjsbjsf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1608 bjsbjsf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1608 bjsbjsf.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2232 wrote to memory of 1640 2232 627f3cba7a3abb0d2a5cbee34640021d_JaffaCakes118.exe 28 PID 2232 wrote to memory of 1640 2232 627f3cba7a3abb0d2a5cbee34640021d_JaffaCakes118.exe 28 PID 2232 wrote to memory of 1640 2232 627f3cba7a3abb0d2a5cbee34640021d_JaffaCakes118.exe 28 PID 2232 wrote to memory of 1640 2232 627f3cba7a3abb0d2a5cbee34640021d_JaffaCakes118.exe 28 PID 2232 wrote to memory of 1640 2232 627f3cba7a3abb0d2a5cbee34640021d_JaffaCakes118.exe 28 PID 2232 wrote to memory of 1640 2232 627f3cba7a3abb0d2a5cbee34640021d_JaffaCakes118.exe 28 PID 1640 wrote to memory of 2992 1640 notepad.exe 29 PID 1640 wrote to memory of 2992 1640 notepad.exe 29 PID 1640 wrote to memory of 2992 1640 notepad.exe 29 PID 1640 wrote to memory of 2992 1640 notepad.exe 29 PID 2992 wrote to memory of 1608 2992 bjsbjsf.exe 30 PID 2992 wrote to memory of 1608 2992 bjsbjsf.exe 30 PID 2992 wrote to memory of 1608 2992 bjsbjsf.exe 30 PID 2992 wrote to memory of 1608 2992 bjsbjsf.exe 30 PID 2992 wrote to memory of 2660 2992 bjsbjsf.exe 31 PID 2992 wrote to memory of 2660 2992 bjsbjsf.exe 31 PID 2992 wrote to memory of 2660 2992 bjsbjsf.exe 31 PID 2992 wrote to memory of 2660 2992 bjsbjsf.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\627f3cba7a3abb0d2a5cbee34640021d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\627f3cba7a3abb0d2a5cbee34640021d_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
- Loads dropped DLL
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Roaming\appdata\bjsbjsf.exe"C:\Users\Admin\AppData\Roaming\appdata\bjsbjsf.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Roaming\appdata\bjsbjsf.exe"C:\Users\Admin\AppData\Roaming\appdata\bjsbjsf.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1608
-
-
C:\Users\Admin\AppData\Roaming\appdata\bjsbjsf.exe"C:\Users\Admin\AppData\Roaming\appdata\bjsbjsf.exe" 2 1608 2593961534⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2660
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5627f3cba7a3abb0d2a5cbee34640021d
SHA1dba764c03b1aca0bc6d6ba120a50d156aba1b903
SHA2563e4fac54cce7264dd495969574e418f0ee9a600285f68e51cfd661391626f376
SHA51253d9d4d95969980c1e75f05a542cd7ca58841e18a89befc43733b61f87c2d6be93765b071267938aa08581534635d1e6c12bae6934b68dc1f73254e601dab937