Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 12:12
Static task
static1
Behavioral task
behavioral1
Sample
7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
7ce831acc2ab2e54036cb5a06da5fb48
-
SHA1
469dd7ed3b974e3d4f4708849bbe002c660ecb4d
-
SHA256
10d0fe912ea42a52eab5fcccb685081fd941b43cfca0066d7f9ed53352f8c40b
-
SHA512
918dee860c54a218699294c395fe36fb058b37ead5a86ca5802d1bb2f2800d633c9e9d47315fcf62f98bf88f95c4fa70c724e856ae2f88550967c95a1a2c15ec
-
SSDEEP
24576:1u6J33O0c+JY5UZ+XC0kGso6Fa3hXJRn2uHfZL62szBg5qWY:Xu0c++OCvkGs9Fa3hXH2CZL6TFgnY
Malware Config
Extracted
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
jzAiWWw6
Signatures
-
404 Keylogger
Information stealer and keylogger first seen in 2019.
-
404 Keylogger Main Executable 3 IoCs
resource yara_rule behavioral1/memory/2804-2-0x0000000000400000-0x0000000000422000-memory.dmp family_404keylogger behavioral1/memory/2804-4-0x0000000000400000-0x0000000000422000-memory.dmp family_404keylogger behavioral1/memory/2804-6-0x0000000000400000-0x0000000000422000-memory.dmp family_404keylogger -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2940 set thread context of 2804 2940 7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe 28 -
Program crash 1 IoCs
pid pid_target Process procid_target 1996 2804 WerFault.exe 28 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2804 MSBuild.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2940 7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2804 MSBuild.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2940 7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe 2940 7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe 2940 7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2940 7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe 2940 7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe 2940 7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2804 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2940 wrote to memory of 2804 2940 7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2804 2940 7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2804 2940 7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2804 2940 7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2804 2940 7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe 28 PID 2804 wrote to memory of 1996 2804 MSBuild.exe 30 PID 2804 wrote to memory of 1996 2804 MSBuild.exe 30 PID 2804 wrote to memory of 1996 2804 MSBuild.exe 30 PID 2804 wrote to memory of 1996 2804 MSBuild.exe 30 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7ce831acc2ab2e54036cb5a06da5fb48_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2804 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 11043⤵
- Program crash
PID:1996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a