Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 04:07

General

  • Target

    4e5e1f85bc94bd90cbd5329dd94a7d5e_JaffaCakes118.exe

  • Size

    987KB

  • MD5

    4e5e1f85bc94bd90cbd5329dd94a7d5e

  • SHA1

    d70965a4a125a817df2494293a3e790def064080

  • SHA256

    48340f28d380e0e6e43850ac870aa0eae6b6fe06bc1db533cc548c2e5bbc9091

  • SHA512

    3803ddce4095402d259c0438da875bfd992101d0adc95b658ff8a7c01cba3b2390346f84566af5437850dd0e1a40287910e177fe55c87fd02a8ab5d0a46a1f37

  • SSDEEP

    24576:vrYUhzRsCg6Yn++QKSvqcsSzGEsxZ+04CHj8clv66BC:j+Cg6KbbgqezGv804qgCv66E

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e5e1f85bc94bd90cbd5329dd94a7d5e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4e5e1f85bc94bd90cbd5329dd94a7d5e_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe
        "C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:2572
        • C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe" 2 2572 259394328
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\appdata\hfjhfksfs.exe
    Filesize

    987KB

    MD5

    4e5e1f85bc94bd90cbd5329dd94a7d5e

    SHA1

    d70965a4a125a817df2494293a3e790def064080

    SHA256

    48340f28d380e0e6e43850ac870aa0eae6b6fe06bc1db533cc548c2e5bbc9091

    SHA512

    3803ddce4095402d259c0438da875bfd992101d0adc95b658ff8a7c01cba3b2390346f84566af5437850dd0e1a40287910e177fe55c87fd02a8ab5d0a46a1f37

  • memory/1804-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1804-1-0x00000000003D0000-0x00000000003E1000-memory.dmp
    Filesize

    68KB

  • memory/1804-2-0x00000000003D0000-0x00000000003E1000-memory.dmp
    Filesize

    68KB

  • memory/1804-3-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/1804-6-0x0000000000400000-0x00000000004FD000-memory.dmp
    Filesize

    1012KB

  • memory/2272-4-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2272-7-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2572-31-0x00000000005F0000-0x000000000068A000-memory.dmp
    Filesize

    616KB

  • memory/2572-23-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2572-34-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2572-30-0x00000000005F0000-0x000000000068A000-memory.dmp
    Filesize

    616KB

  • memory/2572-29-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2572-28-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2572-27-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2572-47-0x0000000002130000-0x0000000002174000-memory.dmp
    Filesize

    272KB

  • memory/2572-49-0x0000000005BE0000-0x0000000005BF4000-memory.dmp
    Filesize

    80KB

  • memory/2572-57-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2672-58-0x0000000000400000-0x00000000004FD000-memory.dmp
    Filesize

    1012KB

  • memory/2856-18-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2856-32-0x0000000000400000-0x00000000004FD000-memory.dmp
    Filesize

    1012KB