Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:49

General

  • Target

    69a3c94c586df5acb75967f1c97f79f3_JaffaCakes118.exe

  • Size

    985KB

  • MD5

    69a3c94c586df5acb75967f1c97f79f3

  • SHA1

    9bb3961a41c2afe325b6f615c6a6e7da07a6784c

  • SHA256

    4358764628ddb7a8272093b8923525e48877e7910049a7d00d71476a51a87765

  • SHA512

    b447714ce4e6ed4c82cb5bea5c345657b262c41e22cfc47e3f84917afae0cc4ef0fc4812f7c167d7969ffe46512edd5c9214840f975e71929447264435cb6f4e

  • SSDEEP

    24576:PrYUhzRsCg6Yn++QKSqW7gmsjFLke4gM2me1jnMlK:D+Cg6Kbb/W7GL/glK

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69a3c94c586df5acb75967f1c97f79f3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69a3c94c586df5acb75967f1c97f79f3_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Users\Admin\AppData\Roaming\appdata\fkshsks.exe
        "C:\Users\Admin\AppData\Roaming\appdata\fkshsks.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Users\Admin\AppData\Roaming\appdata\fkshsks.exe
          "C:\Users\Admin\AppData\Roaming\appdata\fkshsks.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:2648
        • C:\Users\Admin\AppData\Roaming\appdata\fkshsks.exe
          "C:\Users\Admin\AppData\Roaming\appdata\fkshsks.exe" 2 2648 259397963
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2636

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\appdata\fkshsks.exe
    Filesize

    985KB

    MD5

    69a3c94c586df5acb75967f1c97f79f3

    SHA1

    9bb3961a41c2afe325b6f615c6a6e7da07a6784c

    SHA256

    4358764628ddb7a8272093b8923525e48877e7910049a7d00d71476a51a87765

    SHA512

    b447714ce4e6ed4c82cb5bea5c345657b262c41e22cfc47e3f84917afae0cc4ef0fc4812f7c167d7969ffe46512edd5c9214840f975e71929447264435cb6f4e

  • memory/2200-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2200-2-0x00000000003D0000-0x00000000003E1000-memory.dmp
    Filesize

    68KB

  • memory/2200-1-0x00000000003D0000-0x00000000003E1000-memory.dmp
    Filesize

    68KB

  • memory/2200-3-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2200-6-0x0000000000400000-0x00000000004FD000-memory.dmp
    Filesize

    1012KB

  • memory/2524-4-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/2524-7-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/2636-61-0x0000000000400000-0x00000000004FD000-memory.dmp
    Filesize

    1012KB

  • memory/2648-28-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2648-47-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2648-60-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2648-52-0x0000000005B70000-0x0000000005B84000-memory.dmp
    Filesize

    80KB

  • memory/2648-31-0x0000000001F60000-0x0000000001FFA000-memory.dmp
    Filesize

    616KB

  • memory/2648-46-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2648-30-0x0000000001F60000-0x0000000001FFA000-memory.dmp
    Filesize

    616KB

  • memory/2648-34-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2648-29-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2648-26-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2648-23-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2648-50-0x0000000002190000-0x00000000021D4000-memory.dmp
    Filesize

    272KB

  • memory/2804-32-0x0000000000560000-0x0000000000561000-memory.dmp
    Filesize

    4KB

  • memory/2804-33-0x0000000000400000-0x00000000004FD000-memory.dmp
    Filesize

    1012KB

  • memory/2804-18-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2804-67-0x0000000000560000-0x0000000000561000-memory.dmp
    Filesize

    4KB