Analysis
-
max time kernel
150s -
max time network
106s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 11:00
Static task
static1
Behavioral task
behavioral1
Sample
be736f5523597f921fac834bd2cb8723_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
be736f5523597f921fac834bd2cb8723_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
be736f5523597f921fac834bd2cb8723_JaffaCakes118.exe
-
Size
970KB
-
MD5
be736f5523597f921fac834bd2cb8723
-
SHA1
41cd7abff56748ae7eac4cd35413078950749582
-
SHA256
64bf9e6d16667c6967da60414f0e3146ea6da3d8df4432a1c9289a11e3411bc2
-
SHA512
56cf66ef52a5c724125d45b76869b9fd0f3a09da6588de5d37888ca2a7b63dd012ca4a2cffb5aa06441a7f88f3d46d67939ab70ac4964a76ba4fe8a6fe2a454b
-
SSDEEP
24576:9+pbzwIxk4VdoqmoG8YPsICTA/8VaCnGgT:0pbkGtLKdEInEf
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2648-34-0x0000000001E70000-0x0000000001F0A000-memory.dmp family_masslogger behavioral1/memory/2648-35-0x0000000000400000-0x0000000000542000-memory.dmp family_masslogger behavioral1/memory/2648-33-0x0000000001E70000-0x0000000001F0A000-memory.dmp family_masslogger behavioral1/memory/2648-32-0x0000000000400000-0x0000000000542000-memory.dmp family_masslogger behavioral1/memory/2648-31-0x0000000000400000-0x0000000000542000-memory.dmp family_masslogger behavioral1/memory/2648-50-0x0000000000400000-0x0000000000542000-memory.dmp family_masslogger -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
hshkjfshsdd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Control Panel\International\Geo\Nation hshkjfshsdd.exe -
Drops startup file 1 IoCs
Processes:
notepad.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win.vbs notepad.exe -
Executes dropped EXE 3 IoCs
Processes:
hshkjfshsdd.exehshkjfshsdd.exehshkjfshsdd.exepid process 2732 hshkjfshsdd.exe 2648 hshkjfshsdd.exe 2828 hshkjfshsdd.exe -
Loads dropped DLL 4 IoCs
Processes:
notepad.exehshkjfshsdd.exepid process 2252 notepad.exe 2252 notepad.exe 2732 hshkjfshsdd.exe 2732 hshkjfshsdd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2648-24-0x0000000000400000-0x0000000000542000-memory.dmp upx behavioral1/memory/2648-35-0x0000000000400000-0x0000000000542000-memory.dmp upx behavioral1/memory/2648-32-0x0000000000400000-0x0000000000542000-memory.dmp upx behavioral1/memory/2648-31-0x0000000000400000-0x0000000000542000-memory.dmp upx behavioral1/memory/2648-28-0x0000000000400000-0x0000000000542000-memory.dmp upx -
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
hshkjfshsdd.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook hshkjfshsdd.exe Key opened \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key opened \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key opened \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key opened \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook hshkjfshsdd.exe Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook hshkjfshsdd.exe Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook hshkjfshsdd.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook hshkjfshsdd.exe Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook hshkjfshsdd.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook hshkjfshsdd.exe Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook hshkjfshsdd.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook hshkjfshsdd.exe Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook hshkjfshsdd.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key opened \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook hshkjfshsdd.exe Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook hshkjfshsdd.exe Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook hshkjfshsdd.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook hshkjfshsdd.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key opened \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key opened \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
hshkjfshsdd.exedescription pid process target process PID 2732 set thread context of 2648 2732 hshkjfshsdd.exe hshkjfshsdd.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
be736f5523597f921fac834bd2cb8723_JaffaCakes118.exenotepad.exehshkjfshsdd.exehshkjfshsdd.exehshkjfshsdd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language be736f5523597f921fac834bd2cb8723_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hshkjfshsdd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hshkjfshsdd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hshkjfshsdd.exe -
NTFS ADS 1 IoCs
Processes:
notepad.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\appdata\hshkjfshsdd.exe:ZoneIdentifier notepad.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
hshkjfshsdd.exepid process 2648 hshkjfshsdd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
be736f5523597f921fac834bd2cb8723_JaffaCakes118.exehshkjfshsdd.exehshkjfshsdd.exehshkjfshsdd.exepid process 2716 be736f5523597f921fac834bd2cb8723_JaffaCakes118.exe 2732 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2648 hshkjfshsdd.exe 2648 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe 2828 hshkjfshsdd.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
hshkjfshsdd.exepid process 2732 hshkjfshsdd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
hshkjfshsdd.exedescription pid process Token: SeDebugPrivilege 2648 hshkjfshsdd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
hshkjfshsdd.exepid process 2648 hshkjfshsdd.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
be736f5523597f921fac834bd2cb8723_JaffaCakes118.exenotepad.exehshkjfshsdd.exedescription pid process target process PID 2716 wrote to memory of 2252 2716 be736f5523597f921fac834bd2cb8723_JaffaCakes118.exe notepad.exe PID 2716 wrote to memory of 2252 2716 be736f5523597f921fac834bd2cb8723_JaffaCakes118.exe notepad.exe PID 2716 wrote to memory of 2252 2716 be736f5523597f921fac834bd2cb8723_JaffaCakes118.exe notepad.exe PID 2716 wrote to memory of 2252 2716 be736f5523597f921fac834bd2cb8723_JaffaCakes118.exe notepad.exe PID 2716 wrote to memory of 2252 2716 be736f5523597f921fac834bd2cb8723_JaffaCakes118.exe notepad.exe PID 2716 wrote to memory of 2252 2716 be736f5523597f921fac834bd2cb8723_JaffaCakes118.exe notepad.exe PID 2252 wrote to memory of 2732 2252 notepad.exe hshkjfshsdd.exe PID 2252 wrote to memory of 2732 2252 notepad.exe hshkjfshsdd.exe PID 2252 wrote to memory of 2732 2252 notepad.exe hshkjfshsdd.exe PID 2252 wrote to memory of 2732 2252 notepad.exe hshkjfshsdd.exe PID 2732 wrote to memory of 2648 2732 hshkjfshsdd.exe hshkjfshsdd.exe PID 2732 wrote to memory of 2648 2732 hshkjfshsdd.exe hshkjfshsdd.exe PID 2732 wrote to memory of 2648 2732 hshkjfshsdd.exe hshkjfshsdd.exe PID 2732 wrote to memory of 2648 2732 hshkjfshsdd.exe hshkjfshsdd.exe PID 2732 wrote to memory of 2828 2732 hshkjfshsdd.exe hshkjfshsdd.exe PID 2732 wrote to memory of 2828 2732 hshkjfshsdd.exe hshkjfshsdd.exe PID 2732 wrote to memory of 2828 2732 hshkjfshsdd.exe hshkjfshsdd.exe PID 2732 wrote to memory of 2828 2732 hshkjfshsdd.exe hshkjfshsdd.exe -
outlook_office_path 1 IoCs
Processes:
hshkjfshsdd.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe -
outlook_win_path 1 IoCs
Processes:
hshkjfshsdd.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hshkjfshsdd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\be736f5523597f921fac834bd2cb8723_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\be736f5523597f921fac834bd2cb8723_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Roaming\appdata\hshkjfshsdd.exe"C:\Users\Admin\AppData\Roaming\appdata\hshkjfshsdd.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Roaming\appdata\hshkjfshsdd.exe"C:\Users\Admin\AppData\Roaming\appdata\hshkjfshsdd.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2648
-
-
C:\Users\Admin\AppData\Roaming\appdata\hshkjfshsdd.exe"C:\Users\Admin\AppData\Roaming\appdata\hshkjfshsdd.exe" 2 2648 2594729064⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2828
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
970KB
MD5be736f5523597f921fac834bd2cb8723
SHA141cd7abff56748ae7eac4cd35413078950749582
SHA25664bf9e6d16667c6967da60414f0e3146ea6da3d8df4432a1c9289a11e3411bc2
SHA51256cf66ef52a5c724125d45b76869b9fd0f3a09da6588de5d37888ca2a7b63dd012ca4a2cffb5aa06441a7f88f3d46d67939ab70ac4964a76ba4fe8a6fe2a454b