Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 21:07

General

  • Target

    4d02985363a38bd89d0b851cd8e8af87_JaffaCakes118.exe

  • Size

    985KB

  • MD5

    4d02985363a38bd89d0b851cd8e8af87

  • SHA1

    f2360145987081d33d32ac109bab3f5a690ed26f

  • SHA256

    f5042e5664b6cacb1d8b6ceaa45529b9d3262c8a3ae1728d827702a33a2d0db3

  • SHA512

    c4f9fd89cebd2d51ab7d6be134b471f468405b3895c898917361599130d38f1a8a52b385bf7a13e6347e95bc89d2aa3232531a1913ec43e2b06a100350d5ec63

  • SSDEEP

    24576:/rYUhzRsCg6Yn++QKSwUcu1VP6TLz6XeijSRj5BIH:z+Cg6KbbUcuwzXil

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d02985363a38bd89d0b851cd8e8af87_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4d02985363a38bd89d0b851cd8e8af87_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe
        "C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:2592
        • C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe" 2 2592 259399632
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe
    Filesize

    985KB

    MD5

    4d02985363a38bd89d0b851cd8e8af87

    SHA1

    f2360145987081d33d32ac109bab3f5a690ed26f

    SHA256

    f5042e5664b6cacb1d8b6ceaa45529b9d3262c8a3ae1728d827702a33a2d0db3

    SHA512

    c4f9fd89cebd2d51ab7d6be134b471f468405b3895c898917361599130d38f1a8a52b385bf7a13e6347e95bc89d2aa3232531a1913ec43e2b06a100350d5ec63

  • memory/1640-4-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/1640-7-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/1984-0-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/1984-2-0x0000000001DB0000-0x0000000001DC1000-memory.dmp
    Filesize

    68KB

  • memory/1984-3-0x0000000001DD0000-0x0000000001DD1000-memory.dmp
    Filesize

    4KB

  • memory/1984-1-0x0000000001DB0000-0x0000000001DC1000-memory.dmp
    Filesize

    68KB

  • memory/1984-6-0x0000000000400000-0x00000000004FD000-memory.dmp
    Filesize

    1012KB

  • memory/2592-26-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2592-31-0x0000000001F60000-0x0000000001FFA000-memory.dmp
    Filesize

    616KB

  • memory/2592-58-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2592-28-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2592-34-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2592-50-0x0000000005AD0000-0x0000000005AE4000-memory.dmp
    Filesize

    80KB

  • memory/2592-32-0x0000000001F60000-0x0000000001FFA000-memory.dmp
    Filesize

    616KB

  • memory/2592-48-0x0000000002130000-0x0000000002174000-memory.dmp
    Filesize

    272KB

  • memory/2592-30-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2592-29-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2612-59-0x0000000000400000-0x00000000004FD000-memory.dmp
    Filesize

    1012KB

  • memory/2660-22-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2660-33-0x0000000000400000-0x00000000004FD000-memory.dmp
    Filesize

    1012KB

  • memory/2660-23-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB