Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 15:17

General

  • Target

    556382e43e072b9e5d0bf902ada6ddef_JaffaCakes118.exe

  • Size

    1.8MB

  • MD5

    556382e43e072b9e5d0bf902ada6ddef

  • SHA1

    5fe979dd793a9f2538e14c50537d76c81f97315c

  • SHA256

    5c25185beb2246bba9f097cb915dcc1560c80527c6750d6da5737c29de2db217

  • SHA512

    22f0b8c3d41f71374a5001cebd5a3012002a03d0bf98e896826198f580999c10128ed3d269d6d1d9e2d972a5385fe470ce0bc1f2f3afa88f077f8598cd727b11

  • SSDEEP

    24576:88E2VqRIdmp8pU+7CKSuFIwZAdmW8g+SIXWJLLQYRDhOUAwf72793sUxCMf:tIRumef7TBA/FKWdc+9/7279cG3f

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\556382e43e072b9e5d0bf902ada6ddef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\556382e43e072b9e5d0bf902ada6ddef_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Users\Admin\AppData\Local\Temp\556382e43e072b9e5d0bf902ada6ddef_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\556382e43e072b9e5d0bf902ada6ddef_JaffaCakes118.exe"
      2⤵
        PID:1016
      • C:\Users\Admin\AppData\Local\Temp\556382e43e072b9e5d0bf902ada6ddef_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\556382e43e072b9e5d0bf902ada6ddef_JaffaCakes118.exe"
        2⤵
        • Checks computer location settings
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:4628

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\556382e43e072b9e5d0bf902ada6ddef_JaffaCakes118.exe.log
      Filesize

      1KB

      MD5

      17573558c4e714f606f997e5157afaac

      SHA1

      13e16e9415ceef429aaf124139671ebeca09ed23

      SHA256

      c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

      SHA512

      f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

    • C:\Users\Admin\AppData\Local\Temp\Costura\8E3603ED8A0381E02887C1DBBE921340\32\sqlite.interop.dll
      Filesize

      594KB

      MD5

      e81aeac387c5db32b7f9b07d15e788e0

      SHA1

      829be6eaf1cb0d82b2ddfc98272e1087f4a7a7c3

      SHA256

      44f31f99f048bfc5195937353b5207332e455bcd5a722bcfd32cacfd93f60f06

      SHA512

      cc6a96325a01c50c059706a1f4156f109e502ef9c0b0f5de209d1f52e7cc973cebc027f57ed988e9d1b8fca62746b60ee7430d608de95cdd0e5ac3cb61fbe32e

    • memory/784-0-0x000000007512E000-0x000000007512F000-memory.dmp
      Filesize

      4KB

    • memory/784-1-0x0000000000710000-0x00000000008DC000-memory.dmp
      Filesize

      1.8MB

    • memory/784-2-0x00000000052C0000-0x000000000535C000-memory.dmp
      Filesize

      624KB

    • memory/784-3-0x0000000005910000-0x0000000005EB4000-memory.dmp
      Filesize

      5.6MB

    • memory/784-4-0x0000000005360000-0x00000000053F2000-memory.dmp
      Filesize

      584KB

    • memory/784-5-0x0000000005290000-0x000000000529A000-memory.dmp
      Filesize

      40KB

    • memory/784-6-0x00000000055E0000-0x0000000005636000-memory.dmp
      Filesize

      344KB

    • memory/784-7-0x0000000075120000-0x00000000758D0000-memory.dmp
      Filesize

      7.7MB

    • memory/784-8-0x0000000005520000-0x0000000005538000-memory.dmp
      Filesize

      96KB

    • memory/784-9-0x000000007512E000-0x000000007512F000-memory.dmp
      Filesize

      4KB

    • memory/784-10-0x0000000075120000-0x00000000758D0000-memory.dmp
      Filesize

      7.7MB

    • memory/784-11-0x00000000064E0000-0x0000000006662000-memory.dmp
      Filesize

      1.5MB

    • memory/784-12-0x00000000058F0000-0x00000000058F6000-memory.dmp
      Filesize

      24KB

    • memory/784-13-0x0000000006730000-0x0000000006892000-memory.dmp
      Filesize

      1.4MB

    • memory/784-49-0x0000000075120000-0x00000000758D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4628-14-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-36-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-27-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-58-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-48-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-66-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-74-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-72-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-70-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-68-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-64-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-62-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-61-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-56-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-54-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-52-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-50-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-45-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-41-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-78-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-76-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-43-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-38-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-34-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-32-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-30-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-28-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-80-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-24-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-22-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-40-0x0000000075120000-0x00000000758D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4628-20-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-18-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/4628-585-0x0000000072F90000-0x00000000730CE000-memory.dmp
      Filesize

      1.2MB

    • memory/4628-584-0x0000000075120000-0x00000000758D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4628-583-0x0000000075120000-0x00000000758D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4628-586-0x0000000006060000-0x00000000060C6000-memory.dmp
      Filesize

      408KB

    • memory/4628-593-0x0000000007FB0000-0x0000000007FF4000-memory.dmp
      Filesize

      272KB

    • memory/4628-597-0x0000000009610000-0x0000000009660000-memory.dmp
      Filesize

      320KB

    • memory/4628-601-0x00000000097E0000-0x000000000982C000-memory.dmp
      Filesize

      304KB

    • memory/4628-600-0x0000000009780000-0x00000000097E0000-memory.dmp
      Filesize

      384KB

    • memory/4628-599-0x0000000005020000-0x00000000050B0000-memory.dmp
      Filesize

      576KB

    • memory/4628-598-0x000000000BEA0000-0x000000000C1F4000-memory.dmp
      Filesize

      3.3MB

    • memory/4628-615-0x0000000075120000-0x00000000758D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4628-616-0x0000000072F90000-0x00000000730CE000-memory.dmp
      Filesize

      1.2MB