Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 12:09

General

  • Target

    12abfb6374138ecb82ba00f79f09ff78_JaffaCakes118.exe

  • Size

    985KB

  • MD5

    12abfb6374138ecb82ba00f79f09ff78

  • SHA1

    fdc38080bb40b06f52f4ba396a021de62191a481

  • SHA256

    162fcde4a6df9d0163fa1c436342c8bac312f552cb55bfae259730f9b0ae6ed4

  • SHA512

    8f3074c91d2f0b802286d5e7591e5f122c1998a30e6ba90529347565e3a8edffd421b9e59f960e2beb2eb6dc3ed2f3badb801317c44c5708bea5978f0a5ebfc1

  • SSDEEP

    24576:NstxU235cHGXxS85Phv00kZ4USrAmGJB56vf5gGth+R2u5oX+:q73+dUPhc0kZJSrABB5qVtEn5T

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ?SqRS*vtmraMf

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 30 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12abfb6374138ecb82ba00f79f09ff78_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\12abfb6374138ecb82ba00f79f09ff78_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HjIsdrhZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF5B4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2404
    • C:\Users\Admin\AppData\Local\Temp\12abfb6374138ecb82ba00f79f09ff78_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\12abfb6374138ecb82ba00f79f09ff78_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3A2A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\tmpF5B4.tmp
    Filesize

    1KB

    MD5

    684d087a783cd7662ae09d284a6b7bd5

    SHA1

    78698bf6e9297cb22e3918ee6b97b3fa0ac0f352

    SHA256

    eba2b761817b9bfe23f3b7a69d8c7f4473aac43cb03f18d1f6644af6d0316668

    SHA512

    a0cba69db295e806667e1a7ec3163bde8616472b3fc536cbc944121278a6ca24c5918b31da8a4b4a9c036ee56d31602a451e1ce5d65cbb0e0decfb4edb53c1d9

  • memory/1764-3-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1764-4-0x000000007481E000-0x000000007481F000-memory.dmp
    Filesize

    4KB

  • memory/1764-5-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1764-6-0x0000000005400000-0x00000000054CA000-memory.dmp
    Filesize

    808KB

  • memory/1764-7-0x0000000000570000-0x0000000000576000-memory.dmp
    Filesize

    24KB

  • memory/1764-8-0x00000000056E0000-0x000000000578A000-memory.dmp
    Filesize

    680KB

  • memory/1764-28-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1764-2-0x00000000004A0000-0x00000000004B8000-memory.dmp
    Filesize

    96KB

  • memory/1764-1-0x0000000000F80000-0x000000000107C000-memory.dmp
    Filesize

    1008KB

  • memory/1764-0-0x000000007481E000-0x000000007481F000-memory.dmp
    Filesize

    4KB

  • memory/2780-74-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-54-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2780-18-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-16-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-24-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-72-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-78-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-76-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-27-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-70-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-68-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-66-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-64-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-62-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-58-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-56-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-22-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-52-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-50-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-48-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-46-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-42-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-40-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-38-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-36-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-60-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-44-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-34-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-32-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-30-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-540-0x0000000000C00000-0x0000000000C44000-memory.dmp
    Filesize

    272KB

  • memory/2780-15-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/2780-14-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB