Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 22:18
Static task
static1
Behavioral task
behavioral1
Sample
bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
bd60bbc229f4abd69c74feb885b11b79
-
SHA1
dc40ea23e2cd22efdaea20888f5ac564f9818d4e
-
SHA256
31dbbb21f357a3c24fc9257a46fbf71c42b17e870a8a07d035d74eadb5d47c6b
-
SHA512
5807da9c5aec950630a8f7a1d61e167bd8a17b0dedc1fa0c8e33f21edc04e1c3780caaf3da8f0fd9cee524c8cfb973505d5a536a7f2877ebf6adb019a43758db
-
SSDEEP
24576:dxxeh6PWLGPH7L7TZ2+H8K/d9FmBxCm2fILTK:TxeheiGPHXz/ElKC
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/760-19-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exebd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
Processes:
bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 44 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exedescription pid Process procid_target PID 1404 set thread context of 760 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exebd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exepid Process 760 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exebd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exepid Process 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 760 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 760 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exebd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe Token: SeDebugPrivilege 760 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exepid Process 760 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exedescription pid Process procid_target PID 1404 wrote to memory of 3648 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 99 PID 1404 wrote to memory of 3648 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 99 PID 1404 wrote to memory of 3648 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 99 PID 1404 wrote to memory of 760 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 101 PID 1404 wrote to memory of 760 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 101 PID 1404 wrote to memory of 760 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 101 PID 1404 wrote to memory of 760 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 101 PID 1404 wrote to memory of 760 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 101 PID 1404 wrote to memory of 760 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 101 PID 1404 wrote to memory of 760 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 101 PID 1404 wrote to memory of 760 1404 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe 101 -
outlook_office_path 1 IoCs
Processes:
bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe -
outlook_win_path 1 IoCs
Processes:
bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YkbnBRqtCfH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp39F7.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3648
-
-
C:\Users\Admin\AppData\Local\Temp\bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bd60bbc229f4abd69c74feb885b11b79_JaffaCakes118.exe.log
Filesize1KB
MD5e7473990edf901c1e1bef76f6095f55b
SHA1f03b370492bbcc5280982886f9688eb8da762c8f
SHA2565fea4747d97c0dbc097902818ae754eaca7214913a52d3bb1372a6274ce0292a
SHA512ab93f14371dfae858bbad7d98c95055186f60b30937057f71b3d1ad17ab08b5ab7820a33bc5b3e74c485ec38e6b7a1772077add591d313175c10b4ff94bcb689
-
Filesize
1KB
MD518ee7ecae3a9bc7d1a91a595b5776430
SHA14be811790110763f9be91157df6b97760e62498c
SHA256e967b642a4f880980a92922c9560c6898a788e590d11b6caf4fdc6390df7dcea
SHA51270d0c54b612cd0b137be7fa8e38feca9b42551ff12e60ce900c5db7b769f69881879448679f1f39e11e8e1da74cc09acabdf11ed71904f4ce2fa445da4666f79