Analysis
-
max time kernel
150s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 08:29
Static task
static1
Behavioral task
behavioral1
Sample
fbe5c174659e27a75b6fe7c1370dc70e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fbe5c174659e27a75b6fe7c1370dc70e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fbe5c174659e27a75b6fe7c1370dc70e_JaffaCakes118.exe
-
Size
986KB
-
MD5
fbe5c174659e27a75b6fe7c1370dc70e
-
SHA1
a3d3b33671947f0734ae7d7580153e3d9f396131
-
SHA256
0d1c6b95f3224dc208c5d522a804f373e9f043379582b53c007bbc849f20509b
-
SHA512
70947125e22eb63f7e4f4846c67d1fc3c0dfc05af99be8b6f59f87fbfea917036169f4654d4ff965b465b3e8f0eb117ab4ea5245f46ace25c2f65882dd8d3735
-
SSDEEP
24576:HrYUhzRsCg6Yn++QKS8ruX5OvV52cq1bLDgwzGs:L+Cg6KbbNCpm2cqVgqGs
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 5 IoCs
resource yara_rule behavioral2/memory/4332-24-0x0000000000B10000-0x0000000000BAA000-memory.dmp family_masslogger behavioral2/memory/4332-25-0x0000000000B10000-0x0000000000BAA000-memory.dmp family_masslogger behavioral2/memory/4332-26-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral2/memory/4332-20-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral2/memory/4332-46-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation bjhjjhjk.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win.vbs notepad.exe -
Executes dropped EXE 3 IoCs
pid Process 1988 bjhjjhjk.exe 4332 bjhjjhjk.exe 2436 bjhjjhjk.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook bjhjjhjk.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook bjhjjhjk.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook bjhjjhjk.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook bjhjjhjk.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook bjhjjhjk.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bjhjjhjk.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook bjhjjhjk.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook bjhjjhjk.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook bjhjjhjk.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook bjhjjhjk.exe Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bjhjjhjk.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1988 set thread context of 4332 1988 bjhjjhjk.exe 85 -
resource yara_rule behavioral2/memory/4332-19-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral2/memory/4332-26-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral2/memory/4332-21-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral2/memory/4332-20-0x0000000000400000-0x0000000000541000-memory.dmp upx behavioral2/memory/4332-16-0x0000000000400000-0x0000000000541000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bjhjjhjk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbe5c174659e27a75b6fe7c1370dc70e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bjhjjhjk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bjhjjhjk.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\appdata\bjhjjhjk.exe:ZoneIdentifier notepad.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4332 bjhjjhjk.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2376 fbe5c174659e27a75b6fe7c1370dc70e_JaffaCakes118.exe 2376 fbe5c174659e27a75b6fe7c1370dc70e_JaffaCakes118.exe 1988 bjhjjhjk.exe 1988 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe 2436 bjhjjhjk.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1988 bjhjjhjk.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4332 bjhjjhjk.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4332 bjhjjhjk.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2276 2376 fbe5c174659e27a75b6fe7c1370dc70e_JaffaCakes118.exe 83 PID 2376 wrote to memory of 2276 2376 fbe5c174659e27a75b6fe7c1370dc70e_JaffaCakes118.exe 83 PID 2376 wrote to memory of 2276 2376 fbe5c174659e27a75b6fe7c1370dc70e_JaffaCakes118.exe 83 PID 2376 wrote to memory of 2276 2376 fbe5c174659e27a75b6fe7c1370dc70e_JaffaCakes118.exe 83 PID 2376 wrote to memory of 2276 2376 fbe5c174659e27a75b6fe7c1370dc70e_JaffaCakes118.exe 83 PID 2276 wrote to memory of 1988 2276 notepad.exe 84 PID 2276 wrote to memory of 1988 2276 notepad.exe 84 PID 2276 wrote to memory of 1988 2276 notepad.exe 84 PID 1988 wrote to memory of 4332 1988 bjhjjhjk.exe 85 PID 1988 wrote to memory of 4332 1988 bjhjjhjk.exe 85 PID 1988 wrote to memory of 4332 1988 bjhjjhjk.exe 85 PID 1988 wrote to memory of 2436 1988 bjhjjhjk.exe 86 PID 1988 wrote to memory of 2436 1988 bjhjjhjk.exe 86 PID 1988 wrote to memory of 2436 1988 bjhjjhjk.exe 86 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bjhjjhjk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbe5c174659e27a75b6fe7c1370dc70e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fbe5c174659e27a75b6fe7c1370dc70e_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Roaming\appdata\bjhjjhjk.exe"C:\Users\Admin\AppData\Roaming\appdata\bjhjjhjk.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Roaming\appdata\bjhjjhjk.exe"C:\Users\Admin\AppData\Roaming\appdata\bjhjjhjk.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4332
-
-
C:\Users\Admin\AppData\Roaming\appdata\bjhjjhjk.exe"C:\Users\Admin\AppData\Roaming\appdata\bjhjjhjk.exe" 2 4332 2406208904⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2436
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
986KB
MD5fbe5c174659e27a75b6fe7c1370dc70e
SHA1a3d3b33671947f0734ae7d7580153e3d9f396131
SHA2560d1c6b95f3224dc208c5d522a804f373e9f043379582b53c007bbc849f20509b
SHA51270947125e22eb63f7e4f4846c67d1fc3c0dfc05af99be8b6f59f87fbfea917036169f4654d4ff965b465b3e8f0eb117ab4ea5245f46ace25c2f65882dd8d3735