Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-05-2024 12:09

General

  • Target

    12abfb6374138ecb82ba00f79f09ff78_JaffaCakes118.exe

  • Size

    985KB

  • MD5

    12abfb6374138ecb82ba00f79f09ff78

  • SHA1

    fdc38080bb40b06f52f4ba396a021de62191a481

  • SHA256

    162fcde4a6df9d0163fa1c436342c8bac312f552cb55bfae259730f9b0ae6ed4

  • SHA512

    8f3074c91d2f0b802286d5e7591e5f122c1998a30e6ba90529347565e3a8edffd421b9e59f960e2beb2eb6dc3ed2f3badb801317c44c5708bea5978f0a5ebfc1

  • SSDEEP

    24576:NstxU235cHGXxS85Phv00kZ4USrAmGJB56vf5gGth+R2u5oX+:q73+dUPhc0kZJSrABB5qVtEn5T

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ?SqRS*vtmraMf

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 32 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12abfb6374138ecb82ba00f79f09ff78_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\12abfb6374138ecb82ba00f79f09ff78_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HjIsdrhZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8E4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4016
    • C:\Users\Admin\AppData\Local\Temp\12abfb6374138ecb82ba00f79f09ff78_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\12abfb6374138ecb82ba00f79f09ff78_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:3168

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\12abfb6374138ecb82ba00f79f09ff78_JaffaCakes118.exe.log
    Filesize

    1KB

    MD5

    17573558c4e714f606f997e5157afaac

    SHA1

    13e16e9415ceef429aaf124139671ebeca09ed23

    SHA256

    c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

    SHA512

    f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

  • C:\Users\Admin\AppData\Local\Temp\tmp8E4.tmp
    Filesize

    1KB

    MD5

    b2870d1756f0fa7b91f45753eba23b5d

    SHA1

    f227238239bf6d9c348b5f1c0dba82f41b08d13c

    SHA256

    5cdda9fa26abc1197af1214d92353eebcbed833b4d5e21ae7dddaa2f28b1b9fe

    SHA512

    eb24e309d982e67f91406b5786d81c6ed6610f466861f8d05237888cfa46e505df42000f2efd9a580121d4ea98b1d51c54903f067b55a7766b0d7843d6f19607

  • memory/1300-8-0x0000000004FE0000-0x0000000004FF8000-memory.dmp
    Filesize

    96KB

  • memory/1300-9-0x000000007528E000-0x000000007528F000-memory.dmp
    Filesize

    4KB

  • memory/1300-4-0x0000000005010000-0x00000000050A2000-memory.dmp
    Filesize

    584KB

  • memory/1300-5-0x0000000004F20000-0x0000000004F2A000-memory.dmp
    Filesize

    40KB

  • memory/1300-6-0x00000000051C0000-0x0000000005216000-memory.dmp
    Filesize

    344KB

  • memory/1300-7-0x0000000075280000-0x0000000075A30000-memory.dmp
    Filesize

    7.7MB

  • memory/1300-112-0x0000000075280000-0x0000000075A30000-memory.dmp
    Filesize

    7.7MB

  • memory/1300-3-0x0000000005520000-0x0000000005AC4000-memory.dmp
    Filesize

    5.6MB

  • memory/1300-10-0x0000000075280000-0x0000000075A30000-memory.dmp
    Filesize

    7.7MB

  • memory/1300-11-0x0000000005EF0000-0x0000000005FBA000-memory.dmp
    Filesize

    808KB

  • memory/1300-12-0x0000000005510000-0x0000000005516000-memory.dmp
    Filesize

    24KB

  • memory/1300-13-0x0000000006050000-0x00000000060FA000-memory.dmp
    Filesize

    680KB

  • memory/1300-2-0x0000000004E50000-0x0000000004EEC000-memory.dmp
    Filesize

    624KB

  • memory/1300-0-0x000000007528E000-0x000000007528F000-memory.dmp
    Filesize

    4KB

  • memory/1300-1-0x00000000003F0000-0x00000000004EC000-memory.dmp
    Filesize

    1008KB

  • memory/3168-76-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-56-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-58-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-50-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-30-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-78-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-22-0x0000000075280000-0x0000000075A30000-memory.dmp
    Filesize

    7.7MB

  • memory/3168-84-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-82-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-80-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-32-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-19-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-74-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-72-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-68-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-66-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-64-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-62-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-60-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-70-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-54-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-52-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-48-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-46-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-44-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-42-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-40-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-38-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-36-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-34-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-28-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-26-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-24-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/3168-528-0x0000000075280000-0x0000000075A30000-memory.dmp
    Filesize

    7.7MB

  • memory/3168-529-0x0000000006310000-0x0000000006376000-memory.dmp
    Filesize

    408KB

  • memory/3168-537-0x0000000007870000-0x00000000078B4000-memory.dmp
    Filesize

    272KB

  • memory/3168-541-0x00000000081B0000-0x0000000008200000-memory.dmp
    Filesize

    320KB

  • memory/3168-553-0x0000000075280000-0x0000000075A30000-memory.dmp
    Filesize

    7.7MB

  • memory/3168-554-0x0000000075280000-0x0000000075A30000-memory.dmp
    Filesize

    7.7MB