Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 21:57
Static task
static1
Behavioral task
behavioral1
Sample
bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exe
-
Size
967KB
-
MD5
bf7fcf17bf095024c652311fc8a41ddc
-
SHA1
c6b6a7f77539b56ba26fb14fe578931deb7d47d5
-
SHA256
b60334d1ae623de52b95660c1869e65a7c1b075ca58f2ad48711beb931190c5e
-
SHA512
1b0ea6cecd7d83646639a7e38fd451fc65ff6b9c9f1a18a21da3ccff47ef1f120a677415b02bf9715f04d1508d89a4602ce78e86b6e37bf0e82bdd9272023684
-
SSDEEP
24576:I+pbzwIxk4Vdoqm+cx3db6cL/7S14KeK0lrfPAkIN:ZpbkGtLK+8dWcLuOKeXlrnw
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2016-29-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral1/memory/2016-34-0x0000000000580000-0x000000000061A000-memory.dmp family_masslogger behavioral1/memory/2016-33-0x0000000000580000-0x000000000061A000-memory.dmp family_masslogger behavioral1/memory/2016-31-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral1/memory/2016-47-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral1/memory/2016-46-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral1/memory/2016-51-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
jsfjsfksnm.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Control Panel\International\Geo\Nation jsfjsfksnm.exe -
Drops startup file 1 IoCs
Processes:
notepad.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win.vbs notepad.exe -
Executes dropped EXE 3 IoCs
Processes:
jsfjsfksnm.exejsfjsfksnm.exejsfjsfksnm.exepid Process 1636 jsfjsfksnm.exe 2016 jsfjsfksnm.exe 2700 jsfjsfksnm.exe -
Loads dropped DLL 4 IoCs
Processes:
notepad.exejsfjsfksnm.exepid Process 1556 notepad.exe 1556 notepad.exe 1636 jsfjsfksnm.exe 1636 jsfjsfksnm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2016-29-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral1/memory/2016-28-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral1/memory/2016-24-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral1/memory/2016-31-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral1/memory/2016-46-0x0000000000400000-0x0000000000541000-memory.dmp upx -
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
jsfjsfksnm.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook jsfjsfksnm.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook jsfjsfksnm.exe Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook jsfjsfksnm.exe Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key opened \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook jsfjsfksnm.exe Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook jsfjsfksnm.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook jsfjsfksnm.exe Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook jsfjsfksnm.exe Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook jsfjsfksnm.exe Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook jsfjsfksnm.exe Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook jsfjsfksnm.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook jsfjsfksnm.exe Key opened \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key opened \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key opened \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook jsfjsfksnm.exe Key opened \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key opened \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook jsfjsfksnm.exe Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook jsfjsfksnm.exe Key opened \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
jsfjsfksnm.exedescription pid Process procid_target PID 1636 set thread context of 2016 1636 jsfjsfksnm.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
jsfjsfksnm.exejsfjsfksnm.exejsfjsfksnm.exebf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exenotepad.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsfjsfksnm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsfjsfksnm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsfjsfksnm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
NTFS ADS 1 IoCs
Processes:
notepad.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\appdata\jsfjsfksnm.exe:ZoneIdentifier notepad.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
jsfjsfksnm.exepid Process 2016 jsfjsfksnm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exejsfjsfksnm.exejsfjsfksnm.exepid Process 1472 bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exe 1636 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe 2700 jsfjsfksnm.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
jsfjsfksnm.exepid Process 1636 jsfjsfksnm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
jsfjsfksnm.exedescription pid Process Token: SeDebugPrivilege 2016 jsfjsfksnm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
jsfjsfksnm.exepid Process 2016 jsfjsfksnm.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exenotepad.exejsfjsfksnm.exedescription pid Process procid_target PID 1472 wrote to memory of 1556 1472 bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exe 30 PID 1472 wrote to memory of 1556 1472 bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exe 30 PID 1472 wrote to memory of 1556 1472 bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exe 30 PID 1472 wrote to memory of 1556 1472 bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exe 30 PID 1472 wrote to memory of 1556 1472 bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exe 30 PID 1472 wrote to memory of 1556 1472 bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exe 30 PID 1556 wrote to memory of 1636 1556 notepad.exe 31 PID 1556 wrote to memory of 1636 1556 notepad.exe 31 PID 1556 wrote to memory of 1636 1556 notepad.exe 31 PID 1556 wrote to memory of 1636 1556 notepad.exe 31 PID 1636 wrote to memory of 2016 1636 jsfjsfksnm.exe 32 PID 1636 wrote to memory of 2016 1636 jsfjsfksnm.exe 32 PID 1636 wrote to memory of 2016 1636 jsfjsfksnm.exe 32 PID 1636 wrote to memory of 2016 1636 jsfjsfksnm.exe 32 PID 1636 wrote to memory of 2700 1636 jsfjsfksnm.exe 33 PID 1636 wrote to memory of 2700 1636 jsfjsfksnm.exe 33 PID 1636 wrote to memory of 2700 1636 jsfjsfksnm.exe 33 PID 1636 wrote to memory of 2700 1636 jsfjsfksnm.exe 33 -
outlook_office_path 1 IoCs
Processes:
jsfjsfksnm.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe -
outlook_win_path 1 IoCs
Processes:
jsfjsfksnm.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsfjsfksnm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bf7fcf17bf095024c652311fc8a41ddc_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Roaming\appdata\jsfjsfksnm.exe"C:\Users\Admin\AppData\Roaming\appdata\jsfjsfksnm.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Roaming\appdata\jsfjsfksnm.exe"C:\Users\Admin\AppData\Roaming\appdata\jsfjsfksnm.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2016
-
-
C:\Users\Admin\AppData\Roaming\appdata\jsfjsfksnm.exe"C:\Users\Admin\AppData\Roaming\appdata\jsfjsfksnm.exe" 2 2016 2594260744⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2700
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
967KB
MD5bf7fcf17bf095024c652311fc8a41ddc
SHA1c6b6a7f77539b56ba26fb14fe578931deb7d47d5
SHA256b60334d1ae623de52b95660c1869e65a7c1b075ca58f2ad48711beb931190c5e
SHA5121b0ea6cecd7d83646639a7e38fd451fc65ff6b9c9f1a18a21da3ccff47ef1f120a677415b02bf9715f04d1508d89a4602ce78e86b6e37bf0e82bdd9272023684