Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 10:58
Static task
static1
Behavioral task
behavioral1
Sample
6e457e014242287aa8649c939dc3bae0_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
6e457e014242287aa8649c939dc3bae0_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
6e457e014242287aa8649c939dc3bae0_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
6e457e014242287aa8649c939dc3bae0
-
SHA1
2492dbc016d47b2bd5b6889b101d2061cd953cc8
-
SHA256
20f95b1751f2d7a5ecd7f8eb968cc5decb339f8fbc49c9515278ebfedd1ad159
-
SHA512
8166c207e72da75a87b52e15ccd18cd827ec4d5623414866a605c2129ef473c78829170c999b8017f81995bcf4a5a8833da89b720921ab71a1d4b5c6242700ef
-
SSDEEP
24576:iFBrny7d7eqq2Z32pi/ZHnJuPjz+l63c2:i4kV2h2pi/zyKej
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 4 IoCs
resource yara_rule behavioral1/memory/2600-30-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral1/memory/2600-32-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral1/memory/2600-31-0x0000000001E00000-0x0000000001E9A000-memory.dmp family_masslogger behavioral1/memory/2600-55-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Control Panel\International\Geo\Nation bjsbjsf.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win.vbs notepad.exe -
Executes dropped EXE 3 IoCs
pid Process 2712 bjsbjsf.exe 2600 bjsbjsf.exe 2664 bjsbjsf.exe -
Loads dropped DLL 4 IoCs
pid Process 1628 notepad.exe 1628 notepad.exe 2712 bjsbjsf.exe 2712 bjsbjsf.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2600-23-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral1/memory/2600-30-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral1/memory/2600-32-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral1/memory/2600-29-0x0000000000400000-0x0000000000541000-memory.dmp upx -
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook bjsbjsf.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook bjsbjsf.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook bjsbjsf.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2712 set thread context of 2600 2712 bjsbjsf.exe 30 -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\appdata\bjsbjsf.exe:ZoneIdentifier notepad.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2600 bjsbjsf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1728 6e457e014242287aa8649c939dc3bae0_JaffaCakes118.exe 2712 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe 2664 bjsbjsf.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2712 bjsbjsf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2600 bjsbjsf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2600 bjsbjsf.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1728 wrote to memory of 1628 1728 6e457e014242287aa8649c939dc3bae0_JaffaCakes118.exe 28 PID 1728 wrote to memory of 1628 1728 6e457e014242287aa8649c939dc3bae0_JaffaCakes118.exe 28 PID 1728 wrote to memory of 1628 1728 6e457e014242287aa8649c939dc3bae0_JaffaCakes118.exe 28 PID 1728 wrote to memory of 1628 1728 6e457e014242287aa8649c939dc3bae0_JaffaCakes118.exe 28 PID 1728 wrote to memory of 1628 1728 6e457e014242287aa8649c939dc3bae0_JaffaCakes118.exe 28 PID 1728 wrote to memory of 1628 1728 6e457e014242287aa8649c939dc3bae0_JaffaCakes118.exe 28 PID 1628 wrote to memory of 2712 1628 notepad.exe 29 PID 1628 wrote to memory of 2712 1628 notepad.exe 29 PID 1628 wrote to memory of 2712 1628 notepad.exe 29 PID 1628 wrote to memory of 2712 1628 notepad.exe 29 PID 2712 wrote to memory of 2600 2712 bjsbjsf.exe 30 PID 2712 wrote to memory of 2600 2712 bjsbjsf.exe 30 PID 2712 wrote to memory of 2600 2712 bjsbjsf.exe 30 PID 2712 wrote to memory of 2600 2712 bjsbjsf.exe 30 PID 2712 wrote to memory of 2664 2712 bjsbjsf.exe 31 PID 2712 wrote to memory of 2664 2712 bjsbjsf.exe 31 PID 2712 wrote to memory of 2664 2712 bjsbjsf.exe 31 PID 2712 wrote to memory of 2664 2712 bjsbjsf.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjsbjsf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e457e014242287aa8649c939dc3bae0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6e457e014242287aa8649c939dc3bae0_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
- Loads dropped DLL
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Roaming\appdata\bjsbjsf.exe"C:\Users\Admin\AppData\Roaming\appdata\bjsbjsf.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Roaming\appdata\bjsbjsf.exe"C:\Users\Admin\AppData\Roaming\appdata\bjsbjsf.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2600
-
-
C:\Users\Admin\AppData\Roaming\appdata\bjsbjsf.exe"C:\Users\Admin\AppData\Roaming\appdata\bjsbjsf.exe" 2 2600 2593954044⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2664
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD56e457e014242287aa8649c939dc3bae0
SHA12492dbc016d47b2bd5b6889b101d2061cd953cc8
SHA25620f95b1751f2d7a5ecd7f8eb968cc5decb339f8fbc49c9515278ebfedd1ad159
SHA5128166c207e72da75a87b52e15ccd18cd827ec4d5623414866a605c2129ef473c78829170c999b8017f81995bcf4a5a8833da89b720921ab71a1d4b5c6242700ef