Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 17:42

General

  • Target

    474b8bba01277a32ccd919b25d1185b6_JaffaCakes118.exe

  • Size

    1003KB

  • MD5

    474b8bba01277a32ccd919b25d1185b6

  • SHA1

    df28c45c701aeb53cb03fd6fb7bda52a5db63363

  • SHA256

    24b27a1983558258ea9555a3fd18810303789f435b5d4f85d17536d7d3adbcb7

  • SHA512

    d998a5da9f16a8c2fe67d0c2f2d90812181593969cf66a7b920e37b7989974e4109bbd56f45a806082d6382533e10958a55b49c41747c40fd9d31d14b9d34f34

  • SSDEEP

    24576:nKlaBa1sMMZvIniOzOhTG4ybckw2wkkYdbd2XddHIxRz:KfWL2ntzMKjgVk1tys7

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\474b8bba01277a32ccd919b25d1185b6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\474b8bba01277a32ccd919b25d1185b6_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:400
      • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
        "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4984
        • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
          "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:4988
        • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
          "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe" 2 4988 240598359
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
    Filesize

    1003KB

    MD5

    474b8bba01277a32ccd919b25d1185b6

    SHA1

    df28c45c701aeb53cb03fd6fb7bda52a5db63363

    SHA256

    24b27a1983558258ea9555a3fd18810303789f435b5d4f85d17536d7d3adbcb7

    SHA512

    d998a5da9f16a8c2fe67d0c2f2d90812181593969cf66a7b920e37b7989974e4109bbd56f45a806082d6382533e10958a55b49c41747c40fd9d31d14b9d34f34

  • memory/400-5-0x00000000004E0000-0x00000000004E1000-memory.dmp
    Filesize

    4KB

  • memory/2348-56-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/4468-0-0x00000000022A0000-0x00000000022A1000-memory.dmp
    Filesize

    4KB

  • memory/4468-1-0x00000000022F0000-0x0000000002300000-memory.dmp
    Filesize

    64KB

  • memory/4468-3-0x0000000002320000-0x0000000002321000-memory.dmp
    Filesize

    4KB

  • memory/4468-4-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/4984-12-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/4984-13-0x00000000023C0000-0x00000000023D0000-memory.dmp
    Filesize

    64KB

  • memory/4984-15-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/4988-16-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4988-39-0x0000000005200000-0x0000000005244000-memory.dmp
    Filesize

    272KB

  • memory/4988-20-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4988-23-0x0000000000AA0000-0x0000000000B3A000-memory.dmp
    Filesize

    616KB

  • memory/4988-24-0x0000000000AA0000-0x0000000000B3A000-memory.dmp
    Filesize

    616KB

  • memory/4988-37-0x0000000004B80000-0x0000000005124000-memory.dmp
    Filesize

    5.6MB

  • memory/4988-38-0x0000000005130000-0x00000000051CC000-memory.dmp
    Filesize

    624KB

  • memory/4988-19-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4988-40-0x0000000005280000-0x00000000052E6000-memory.dmp
    Filesize

    408KB

  • memory/4988-43-0x0000000005450000-0x00000000054E2000-memory.dmp
    Filesize

    584KB

  • memory/4988-44-0x0000000006750000-0x000000000675A000-memory.dmp
    Filesize

    40KB

  • memory/4988-46-0x00000000076F0000-0x0000000007740000-memory.dmp
    Filesize

    320KB

  • memory/4988-47-0x00000000075B0000-0x00000000075C4000-memory.dmp
    Filesize

    80KB

  • memory/4988-55-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4988-21-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB