Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
29-07-2024 21:17
Static task
static1
Behavioral task
behavioral1
Sample
60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
60b5b44b1f5408f7188a0d3c447b2174
-
SHA1
b896fcecbe9e307ed1dbdd7352827875fba50b7f
-
SHA256
b779eabef9d5148f570bcb451f564bba1519a5616ba8a910ef3768cfe61b2cea
-
SHA512
f7b56c314a1728120c1c47e25593bce58cea5ee353d8fce0f6d64d8b0709999b4f1fca424e6d5ed0164fb823cc5e6343fbe7415f381609b6e88396edbe4224e2
-
SSDEEP
24576:BqqHXvbDj/RqcniRJRwjpK0htPfSTYmOKDmUQBb:BqqzDj/CfRwjpFrfvmPDmUQ
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1136-404-0x0000000000400000-0x00000000004B2000-memory.dmp family_masslogger -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
System Binary Proxy Execution: InstallUtil 1 TTPs 2 IoCs
Abuse InstallUtil to proxy execution of malicious code.
Processes:
60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exeublf.exedescription ioc Process File created C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe Key opened \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\InstallUtil.exe ublf.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
InstallUtil.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Control Panel\International\Geo\Nation InstallUtil.exe -
Executes dropped EXE 2 IoCs
Processes:
ublf.exeInstallUtil.exepid Process 1976 ublf.exe 1136 InstallUtil.exe -
Loads dropped DLL 4 IoCs
Processes:
60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exeublf.exepid Process 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe 1976 ublf.exe 1976 ublf.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
Processes:
InstallUtil.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key queried \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook InstallUtil.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\upohg = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\ublf.exe" reg.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ublf.exedescription pid Process procid_target PID 1976 set thread context of 1136 1976 ublf.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exereg.exeublf.exeInstallUtil.exe60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ublf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
InstallUtil.exepid Process 1136 InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exeublf.exeInstallUtil.exepid Process 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe 1976 ublf.exe 1136 InstallUtil.exe 1136 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exeublf.exeInstallUtil.exedescription pid Process Token: SeDebugPrivilege 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe Token: SeDebugPrivilege 1976 ublf.exe Token: SeDebugPrivilege 1136 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
InstallUtil.exepid Process 1136 InstallUtil.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.execmd.exeublf.exedescription pid Process procid_target PID 2976 wrote to memory of 2536 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2536 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2536 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2536 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe 31 PID 2536 wrote to memory of 3052 2536 cmd.exe 33 PID 2536 wrote to memory of 3052 2536 cmd.exe 33 PID 2536 wrote to memory of 3052 2536 cmd.exe 33 PID 2536 wrote to memory of 3052 2536 cmd.exe 33 PID 2976 wrote to memory of 1976 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe 34 PID 2976 wrote to memory of 1976 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe 34 PID 2976 wrote to memory of 1976 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe 34 PID 2976 wrote to memory of 1976 2976 60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe 34 PID 1976 wrote to memory of 1136 1976 ublf.exe 35 PID 1976 wrote to memory of 1136 1976 ublf.exe 35 PID 1976 wrote to memory of 1136 1976 ublf.exe 35 PID 1976 wrote to memory of 1136 1976 ublf.exe 35 PID 1976 wrote to memory of 1136 1976 ublf.exe 35 PID 1976 wrote to memory of 1136 1976 ublf.exe 35 PID 1976 wrote to memory of 1136 1976 ublf.exe 35 PID 1976 wrote to memory of 1136 1976 ublf.exe 35 PID 1976 wrote to memory of 1136 1976 ublf.exe 35 PID 1976 wrote to memory of 1136 1976 ublf.exe 35 PID 1976 wrote to memory of 1136 1976 ublf.exe 35 PID 1976 wrote to memory of 1136 1976 ublf.exe 35 -
outlook_office_path 1 IoCs
Processes:
InstallUtil.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
Processes:
InstallUtil.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\60b5b44b1f5408f7188a0d3c447b2174_JaffaCakes118.exe"1⤵
- System Binary Proxy Execution: InstallUtil
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v upohg /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\ublf.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v upohg /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\ublf.exe"3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3052
-
-
-
C:\Users\Admin\ublf.exe"C:\Users\Admin\ublf.exe"2⤵
- System Binary Proxy Execution: InstallUtil
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1136
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
1.2MB
MD560b5b44b1f5408f7188a0d3c447b2174
SHA1b896fcecbe9e307ed1dbdd7352827875fba50b7f
SHA256b779eabef9d5148f570bcb451f564bba1519a5616ba8a910ef3768cfe61b2cea
SHA512f7b56c314a1728120c1c47e25593bce58cea5ee353d8fce0f6d64d8b0709999b4f1fca424e6d5ed0164fb823cc5e6343fbe7415f381609b6e88396edbe4224e2