Analysis
-
max time kernel
150s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 19:26
Static task
static1
Behavioral task
behavioral1
Sample
7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe
-
Size
1004KB
-
MD5
7e1bdb2a312ea72c16e658fed46d7904
-
SHA1
cfcd30fd80a8e817d2f227010361d871419e1055
-
SHA256
3b64228944b07ae173f7cdadd7ad31ced5b8777adb7f3acf5d6a4acb84de57cd
-
SHA512
cb4c273d4bd24e673b4df99bf4fdf03cc9ed523df8617d990d9874f8fb20a624c4dc324382c46b3979b3c87bcb2c66a1040a86b74df35bb36f722d81fc3a82d5
-
SSDEEP
24576:3KlaBa1sMMZvIniOzOh01CMl3T41HHUNe0nqFKn:afWL2ntzMEREGe8
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 7 IoCs
Processes:
resource yara_rule behavioral2/memory/1896-22-0x0000000000AD0000-0x0000000000B6A000-memory.dmp family_masslogger behavioral2/memory/1896-25-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral2/memory/1896-24-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral2/memory/1896-38-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral2/memory/1896-23-0x0000000000AD0000-0x0000000000B6A000-memory.dmp family_masslogger behavioral2/memory/1896-39-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral2/memory/1896-20-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
sfhjhdkk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation sfhjhdkk.exe -
Drops startup file 1 IoCs
Processes:
notepad.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win.vbs notepad.exe -
Executes dropped EXE 3 IoCs
Processes:
sfhjhdkk.exesfhjhdkk.exesfhjhdkk.exepid process 3316 sfhjhdkk.exe 1896 sfhjhdkk.exe 1572 sfhjhdkk.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/1896-16-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral2/memory/1896-25-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral2/memory/1896-24-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral2/memory/1896-19-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral2/memory/1896-20-0x0000000000400000-0x0000000000541000-memory.dmp upx -
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
Processes:
sfhjhdkk.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook sfhjhdkk.exe Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook sfhjhdkk.exe Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook sfhjhdkk.exe Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook sfhjhdkk.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook sfhjhdkk.exe Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook sfhjhdkk.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook sfhjhdkk.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook sfhjhdkk.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 22 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
sfhjhdkk.exedescription pid process target process PID 3316 set thread context of 1896 3316 sfhjhdkk.exe sfhjhdkk.exe -
NTFS ADS 1 IoCs
Processes:
notepad.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe:ZoneIdentifier notepad.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
sfhjhdkk.exepid process 1896 sfhjhdkk.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exesfhjhdkk.exesfhjhdkk.exepid process 1712 7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe 1712 7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe 3316 sfhjhdkk.exe 3316 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe 1572 sfhjhdkk.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
sfhjhdkk.exepid process 3316 sfhjhdkk.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
sfhjhdkk.exedescription pid process Token: SeDebugPrivilege 1896 sfhjhdkk.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sfhjhdkk.exepid process 1896 sfhjhdkk.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exenotepad.exesfhjhdkk.exedescription pid process target process PID 1712 wrote to memory of 2876 1712 7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe notepad.exe PID 1712 wrote to memory of 2876 1712 7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe notepad.exe PID 1712 wrote to memory of 2876 1712 7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe notepad.exe PID 1712 wrote to memory of 2876 1712 7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe notepad.exe PID 1712 wrote to memory of 2876 1712 7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe notepad.exe PID 2876 wrote to memory of 3316 2876 notepad.exe sfhjhdkk.exe PID 2876 wrote to memory of 3316 2876 notepad.exe sfhjhdkk.exe PID 2876 wrote to memory of 3316 2876 notepad.exe sfhjhdkk.exe PID 3316 wrote to memory of 1896 3316 sfhjhdkk.exe sfhjhdkk.exe PID 3316 wrote to memory of 1896 3316 sfhjhdkk.exe sfhjhdkk.exe PID 3316 wrote to memory of 1896 3316 sfhjhdkk.exe sfhjhdkk.exe PID 3316 wrote to memory of 1572 3316 sfhjhdkk.exe sfhjhdkk.exe PID 3316 wrote to memory of 1572 3316 sfhjhdkk.exe sfhjhdkk.exe PID 3316 wrote to memory of 1572 3316 sfhjhdkk.exe sfhjhdkk.exe -
outlook_office_path 1 IoCs
Processes:
sfhjhdkk.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe -
outlook_win_path 1 IoCs
Processes:
sfhjhdkk.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sfhjhdkk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1896 -
C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe" 2 1896 2406037344⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1004KB
MD57e1bdb2a312ea72c16e658fed46d7904
SHA1cfcd30fd80a8e817d2f227010361d871419e1055
SHA2563b64228944b07ae173f7cdadd7ad31ced5b8777adb7f3acf5d6a4acb84de57cd
SHA512cb4c273d4bd24e673b4df99bf4fdf03cc9ed523df8617d990d9874f8fb20a624c4dc324382c46b3979b3c87bcb2c66a1040a86b74df35bb36f722d81fc3a82d5