Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 07:40

General

  • Target

    6287bdfb82155fff1ba4becf72958be3_JaffaCakes118.exe

  • Size

    1004KB

  • MD5

    6287bdfb82155fff1ba4becf72958be3

  • SHA1

    4cd40f7aac99fecfbbea309723a20d74bd7b2c9e

  • SHA256

    eeeacd15a922e5b6087678fa760d01d430741727ba41564b3f367723bbd3d8ac

  • SHA512

    0e7559a100313c5ed3d4b75e19dbd199a372f55b470939d4c49f45bb1d357f5290da9a0455c604a1997dcd3b3cd3834ffe31c415cabc06df3e9522ae7f3585c0

  • SSDEEP

    24576:jKlaBa1sMMZvIniOzOh+bkzK/jLNczODbs:OfWL2ntzM+bmK/lZbs

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6287bdfb82155fff1ba4becf72958be3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6287bdfb82155fff1ba4becf72958be3_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
        "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2364
        • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
          "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:2720
        • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
          "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe" 2 2720 259399289
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2756

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
    Filesize

    1004KB

    MD5

    6287bdfb82155fff1ba4becf72958be3

    SHA1

    4cd40f7aac99fecfbbea309723a20d74bd7b2c9e

    SHA256

    eeeacd15a922e5b6087678fa760d01d430741727ba41564b3f367723bbd3d8ac

    SHA512

    0e7559a100313c5ed3d4b75e19dbd199a372f55b470939d4c49f45bb1d357f5290da9a0455c604a1997dcd3b3cd3834ffe31c415cabc06df3e9522ae7f3585c0

  • memory/1688-1-0x00000000002F0000-0x0000000000300000-memory.dmp
    Filesize

    64KB

  • memory/1688-3-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/1688-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1688-6-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/2364-32-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/2364-33-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/2364-18-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2608-7-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2608-4-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2720-29-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2720-46-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2720-31-0x0000000001EC0000-0x0000000001F5A000-memory.dmp
    Filesize

    616KB

  • memory/2720-30-0x0000000001EC0000-0x0000000001F5A000-memory.dmp
    Filesize

    616KB

  • memory/2720-23-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2720-28-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2720-27-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2720-34-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2720-48-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2720-47-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2720-64-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2720-51-0x0000000004AA0000-0x0000000004AE4000-memory.dmp
    Filesize

    272KB

  • memory/2720-53-0x0000000005A40000-0x0000000005A54000-memory.dmp
    Filesize

    80KB

  • memory/2756-49-0x0000000001D60000-0x0000000001D70000-memory.dmp
    Filesize

    64KB

  • memory/2756-65-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB