Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 12:16

General

  • Target

    f5bf7345faf95d1997b4db8d72018a62_JaffaCakes118.exe

  • Size

    476KB

  • MD5

    f5bf7345faf95d1997b4db8d72018a62

  • SHA1

    9ec869cb94d730926ac5bd94ee0724e5bb8a94eb

  • SHA256

    5d3e5503103fe87851128da37f39fdc2e500d7bbf9f69e681745e582db9450a5

  • SHA512

    7ad9c11158402a42d6b601cf467b2d0093439d9aae85fc3eab9f5f631ec1398298b2c7b10b9be6a7b88d0f9a41e16e99de1f6403b4dd2f0a4ed64b908b1de302

  • SSDEEP

    6144:dYKujIJ6lseq61sv7hN5wvEQui1h3svMzO4b3ymjT2hJjXTF+jPlMqhxD6joq:d1NJ6oAsyvELg3sje2autn

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • A310logger Executable 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5bf7345faf95d1997b4db8d72018a62_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f5bf7345faf95d1997b4db8d72018a62_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3772
    • C:\Users\Admin\AppData\Local\Temp\f5bf7345faf95d1997b4db8d72018a62_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f5bf7345faf95d1997b4db8d72018a62_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
          PID:1684
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 80
            4⤵
            • Program crash
            PID:1244
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
          3⤵
          • Accesses Microsoft Outlook profiles
          • Checks processor information in registry
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4904
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4872
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
          3⤵
          • Accesses Microsoft Outlook profiles
          • Checks processor information in registry
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:4968
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1676
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1684 -ip 1684
      1⤵
        PID:2872

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      2
      T1552

      Credentials In Files

      2
      T1552.001

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\MZ.exe.log
        Filesize

        128B

        MD5

        3d238ac6dd6710907edf2ad7893a0ed2

        SHA1

        b07aaeeb31bdc6e94097a254be088b092dc1fb68

        SHA256

        02d215d5b6ea166e6c4c4669547cbadecbb427d5baf394fbffc7ef374a967501

        SHA512

        c358aa68303aa99ebc019014b4c1fc2fbfa98733f1ea863bf78ca2b877dc5c610121115432d96504df9e43bdda637b067359b07228b6f129bc5ec9a01ed3ee24

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\InstallUtil.exe.log
        Filesize

        496B

        MD5

        5370d1dff94d27a9a6cfab002a5c444b

        SHA1

        fecadd9e884c57822ebeae897a3989c0e678fd1a

        SHA256

        0ddb4ec9a919c3566a4ab48ce605f24816e6fb2efdd6e4070a54a1f5912ec946

        SHA512

        67a3787e49e7d8ea23b3e1766639b36e685cf404042bc270f5c43dc0b0f50623778cb98c013577b3a0a3b425b608ff4e944e29df3725425ce6383759fe7534eb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
        Filesize

        20KB

        MD5

        1bad0cbd09b05a21157d8255dc801778

        SHA1

        ff284bba12f011b72e20d4c9537d6c455cdbf228

        SHA256

        218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

        SHA512

        4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

      • memory/1492-5-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/1492-9-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/1492-3-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/1676-55-0x00007FFFF92F0000-0x00007FFFF9C91000-memory.dmp
        Filesize

        9.6MB

      • memory/1676-54-0x00000000010B0000-0x00000000010C0000-memory.dmp
        Filesize

        64KB

      • memory/1676-53-0x00007FFFF92F0000-0x00007FFFF9C91000-memory.dmp
        Filesize

        9.6MB

      • memory/3772-1-0x00000000004C0000-0x00000000005C0000-memory.dmp
        Filesize

        1024KB

      • memory/3772-2-0x0000000000F70000-0x0000000000F72000-memory.dmp
        Filesize

        8KB

      • memory/4872-26-0x00007FFFF8E20000-0x00007FFFF97C1000-memory.dmp
        Filesize

        9.6MB

      • memory/4872-27-0x0000000000A50000-0x0000000000A60000-memory.dmp
        Filesize

        64KB

      • memory/4872-28-0x00007FFFF8E20000-0x00007FFFF97C1000-memory.dmp
        Filesize

        9.6MB

      • memory/4872-32-0x00007FFFF8E20000-0x00007FFFF97C1000-memory.dmp
        Filesize

        9.6MB

      • memory/4904-12-0x00000000742E0000-0x0000000074891000-memory.dmp
        Filesize

        5.7MB

      • memory/4904-34-0x00000000742E0000-0x0000000074891000-memory.dmp
        Filesize

        5.7MB

      • memory/4904-14-0x00000000011A0000-0x00000000011B0000-memory.dmp
        Filesize

        64KB

      • memory/4904-13-0x00000000742E0000-0x0000000074891000-memory.dmp
        Filesize

        5.7MB

      • memory/4904-11-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/4968-38-0x00000000742E0000-0x0000000074891000-memory.dmp
        Filesize

        5.7MB

      • memory/4968-39-0x0000000001480000-0x0000000001490000-memory.dmp
        Filesize

        64KB

      • memory/4968-40-0x00000000742E0000-0x0000000074891000-memory.dmp
        Filesize

        5.7MB

      • memory/4968-56-0x00000000742E0000-0x0000000074891000-memory.dmp
        Filesize

        5.7MB