Resubmissions
13-10-2024 20:00
241013-yrfemazeqm 1008-10-2024 01:41
241008-b4e83awgqa 1022-08-2024 23:22
240822-3czl6svhqr 10Analysis
-
max time kernel
82s -
max time network
69s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe
-
Size
888KB
-
MD5
b977a9f58910d5b0c1eb2501089b3d84
-
SHA1
1bc0e60b3397560414c1f0dbbe9b716b83b1685d
-
SHA256
619ae9f6605a4c01851999c358172385764b50bb32abbe80f2d3ed341807c137
-
SHA512
f22033bc480c5bc5b52986b91b66fbf2443dfec1b2399a2b7e1f097991dfbffec07e52c8e7f4bb998c8cda34526b96f300387db36cea2eecfb33f9c832e6e1cf
-
SSDEEP
24576:Uww2Y8ILo2jFk4Y+7801MqdGT6GTL8nLneWVE58QbgK0PWtt2:Uw9UI+A0uV6GTyLnetgK3tt
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2724-24-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/2724-29-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/2724-26-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/2724-20-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/2724-18-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\International\Geo\Nation b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exedescription pid Process procid_target PID 1120 set thread context of 2724 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exeschtasks.exeb977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exepid Process 2724 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exeb977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exepid Process 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 2724 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 2724 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exeb977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe Token: SeDebugPrivilege 2724 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exepid Process 2724 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exedescription pid Process procid_target PID 1120 wrote to memory of 2692 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 29 PID 1120 wrote to memory of 2692 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 29 PID 1120 wrote to memory of 2692 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 29 PID 1120 wrote to memory of 2692 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 29 PID 1120 wrote to memory of 2724 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 31 PID 1120 wrote to memory of 2724 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 31 PID 1120 wrote to memory of 2724 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 31 PID 1120 wrote to memory of 2724 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 31 PID 1120 wrote to memory of 2724 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 31 PID 1120 wrote to memory of 2724 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 31 PID 1120 wrote to memory of 2724 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 31 PID 1120 wrote to memory of 2724 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 31 PID 1120 wrote to memory of 2724 1120 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe 31 -
outlook_office_path 1 IoCs
Processes:
b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe -
outlook_win_path 1 IoCs
Processes:
b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YrDIJR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC764.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b977a9f58910d5b0c1eb2501089b3d84_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2724
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD506336f4ef60277b907061d95f3a72af6
SHA11bccd9c62651597b86ac929b2518bc78dae871b1
SHA25655efeb8ba8256041e400ac2cf92966e5deb843f0c64a556cecaf8334ce32fbd3
SHA5126ce300959c627331ddf2a2531cfb1df19f0094728a36af2403e3d29a46235e880c2194d633db4a88c2564f603170cff77d91c2a53c8c2667fca9c9d93650954d