Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
17-06-2024 02:49
Static task
static1
Behavioral task
behavioral1
Sample
b670532dbe1f78e7479648c015756837_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
b670532dbe1f78e7479648c015756837_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
b670532dbe1f78e7479648c015756837_JaffaCakes118.exe
-
Size
992KB
-
MD5
b670532dbe1f78e7479648c015756837
-
SHA1
631002f475e0bebc74c4896b294eced0d6758946
-
SHA256
6086e45ae6ae2ddfa775d72355d5c9a4c6d9aab84c96412af7d4a1b82ed6f28d
-
SHA512
e1e6acbbc95707d6a6782dbb8bcc70c132ecdeffe6f3e9fd749716e45505193b47bd2f29e56cb514c444c3400a52888f2f05c9a0b0430c7cd5b336c6d7c3b8d1
-
SSDEEP
24576:8NV2pSdrMvP3ApiuTS9ei8jtytauDQBvlZ:vMEfciuRi8MQA8vl
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 31 IoCs
Processes:
resource yara_rule behavioral1/memory/520-23-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-26-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-47-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-55-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-69-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-79-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-77-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-75-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-73-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-71-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-67-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-65-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-59-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-63-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-61-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-53-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-51-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-45-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-43-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-41-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-39-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-37-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-35-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-31-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-57-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-49-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-33-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-30-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-21-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-18-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger behavioral1/memory/520-17-0x0000000000400000-0x00000000004A6000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b670532dbe1f78e7479648c015756837_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Control Panel\International\Geo\Nation b670532dbe1f78e7479648c015756837_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
Processes:
b670532dbe1f78e7479648c015756837_JaffaCakes118.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook b670532dbe1f78e7479648c015756837_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook b670532dbe1f78e7479648c015756837_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook b670532dbe1f78e7479648c015756837_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook b670532dbe1f78e7479648c015756837_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook b670532dbe1f78e7479648c015756837_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook b670532dbe1f78e7479648c015756837_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b670532dbe1f78e7479648c015756837_JaffaCakes118.exedescription pid process target process PID 2180 set thread context of 520 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe b670532dbe1f78e7479648c015756837_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
b670532dbe1f78e7479648c015756837_JaffaCakes118.exepid process 520 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
b670532dbe1f78e7479648c015756837_JaffaCakes118.exepid process 520 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
b670532dbe1f78e7479648c015756837_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 520 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
b670532dbe1f78e7479648c015756837_JaffaCakes118.exepid process 520 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
b670532dbe1f78e7479648c015756837_JaffaCakes118.exedescription pid process target process PID 2180 wrote to memory of 3052 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe schtasks.exe PID 2180 wrote to memory of 3052 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe schtasks.exe PID 2180 wrote to memory of 3052 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe schtasks.exe PID 2180 wrote to memory of 3052 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe schtasks.exe PID 2180 wrote to memory of 520 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe b670532dbe1f78e7479648c015756837_JaffaCakes118.exe PID 2180 wrote to memory of 520 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe b670532dbe1f78e7479648c015756837_JaffaCakes118.exe PID 2180 wrote to memory of 520 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe b670532dbe1f78e7479648c015756837_JaffaCakes118.exe PID 2180 wrote to memory of 520 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe b670532dbe1f78e7479648c015756837_JaffaCakes118.exe PID 2180 wrote to memory of 520 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe b670532dbe1f78e7479648c015756837_JaffaCakes118.exe PID 2180 wrote to memory of 520 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe b670532dbe1f78e7479648c015756837_JaffaCakes118.exe PID 2180 wrote to memory of 520 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe b670532dbe1f78e7479648c015756837_JaffaCakes118.exe PID 2180 wrote to memory of 520 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe b670532dbe1f78e7479648c015756837_JaffaCakes118.exe PID 2180 wrote to memory of 520 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe b670532dbe1f78e7479648c015756837_JaffaCakes118.exe PID 2180 wrote to memory of 520 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe b670532dbe1f78e7479648c015756837_JaffaCakes118.exe PID 2180 wrote to memory of 520 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe b670532dbe1f78e7479648c015756837_JaffaCakes118.exe PID 2180 wrote to memory of 520 2180 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe b670532dbe1f78e7479648c015756837_JaffaCakes118.exe -
outlook_office_path 1 IoCs
Processes:
b670532dbe1f78e7479648c015756837_JaffaCakes118.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe -
outlook_win_path 1 IoCs
Processes:
b670532dbe1f78e7479648c015756837_JaffaCakes118.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b670532dbe1f78e7479648c015756837_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b670532dbe1f78e7479648c015756837_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b670532dbe1f78e7479648c015756837_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TdlHBc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp588C.tmp"2⤵
- Creates scheduled task(s)
PID:3052
-
-
C:\Users\Admin\AppData\Local\Temp\b670532dbe1f78e7479648c015756837_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b670532dbe1f78e7479648c015756837_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:520
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1KB
MD54a268824f40e94b1066f23f993a81462
SHA114a41b6c10dd586e615cd81b40046744789a3b48
SHA2567238e30a6b3673190e2039752dd2d332c1ea1dea79dbfe21207e770a169419f6
SHA512a7cfac6fefb1e92beed7e85c342d68e65e4e134ce69609b6fce7f38d8dd15eb624cd66c9ddfa4deadd262950bb2bbb54b5a9d8ee9accc220ac73eaac4056c716