Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 09:38

General

  • Target

    6a8349c30bda22a77d692a91c7135183_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    6a8349c30bda22a77d692a91c7135183

  • SHA1

    c143cbe18573f5291baedc20145afab3e42be1b5

  • SHA256

    cfa59596590ca689f1acca3450a94bb956d9b54749b7f84be00f2fad3ff94cb3

  • SHA512

    103448f7315ec1d8a2b59519bf9b05e735ad7509c8d879c6427b254e2a1d5ca7db4294329843e9477670f1f21e4d05aa1d44977ce047f9f5af533a8e02eaae5b

  • SSDEEP

    12288:vDb7BqrErn/mxx7E6vMJaxKwWoFJm6y2o/Yc4/P2x1AFQap0PzGQirg4E1y93CIB:vFBrny7d7eqq2Z32LYQigM9yFoviaHPx

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a8349c30bda22a77d692a91c7135183_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a8349c30bda22a77d692a91c7135183_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Users\Admin\AppData\Roaming\appdata\wertyytdf.exe
        "C:\Users\Admin\AppData\Roaming\appdata\wertyytdf.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:5088
        • C:\Users\Admin\AppData\Roaming\appdata\wertyytdf.exe
          "C:\Users\Admin\AppData\Roaming\appdata\wertyytdf.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:4416
        • C:\Users\Admin\AppData\Roaming\appdata\wertyytdf.exe
          "C:\Users\Admin\AppData\Roaming\appdata\wertyytdf.exe" 2 4416 240599718
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:3852

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\appdata\wertyytdf.exe
    Filesize

    1.1MB

    MD5

    6a8349c30bda22a77d692a91c7135183

    SHA1

    c143cbe18573f5291baedc20145afab3e42be1b5

    SHA256

    cfa59596590ca689f1acca3450a94bb956d9b54749b7f84be00f2fad3ff94cb3

    SHA512

    103448f7315ec1d8a2b59519bf9b05e735ad7509c8d879c6427b254e2a1d5ca7db4294329843e9477670f1f21e4d05aa1d44977ce047f9f5af533a8e02eaae5b

  • memory/2664-0-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/2664-1-0x00000000021C0000-0x00000000021D0000-memory.dmp
    Filesize

    64KB

  • memory/2664-3-0x0000000002200000-0x0000000002201000-memory.dmp
    Filesize

    4KB

  • memory/2664-2-0x00000000021C0000-0x00000000021D0000-memory.dmp
    Filesize

    64KB

  • memory/2664-4-0x0000000000400000-0x0000000000517000-memory.dmp
    Filesize

    1.1MB

  • memory/2864-5-0x0000000000370000-0x0000000000371000-memory.dmp
    Filesize

    4KB

  • memory/3852-57-0x0000000000400000-0x0000000000517000-memory.dmp
    Filesize

    1.1MB

  • memory/4416-24-0x0000000000A80000-0x0000000000B1A000-memory.dmp
    Filesize

    616KB

  • memory/4416-39-0x0000000004B70000-0x0000000004C0C000-memory.dmp
    Filesize

    624KB

  • memory/4416-26-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4416-56-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4416-15-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4416-23-0x0000000000A80000-0x0000000000B1A000-memory.dmp
    Filesize

    616KB

  • memory/4416-22-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4416-48-0x0000000007710000-0x0000000007724000-memory.dmp
    Filesize

    80KB

  • memory/4416-19-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4416-18-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4416-38-0x0000000004C80000-0x0000000005224000-memory.dmp
    Filesize

    5.6MB

  • memory/4416-40-0x0000000005230000-0x0000000005274000-memory.dmp
    Filesize

    272KB

  • memory/4416-41-0x00000000052B0000-0x0000000005316000-memory.dmp
    Filesize

    408KB

  • memory/4416-44-0x0000000005450000-0x00000000054E2000-memory.dmp
    Filesize

    584KB

  • memory/4416-45-0x0000000006850000-0x000000000685A000-memory.dmp
    Filesize

    40KB

  • memory/4416-47-0x00000000076A0000-0x00000000076F0000-memory.dmp
    Filesize

    320KB

  • memory/5088-20-0x0000000003FB0000-0x0000000003FB1000-memory.dmp
    Filesize

    4KB

  • memory/5088-27-0x0000000000400000-0x0000000000517000-memory.dmp
    Filesize

    1.1MB

  • memory/5088-12-0x0000000002170000-0x0000000002171000-memory.dmp
    Filesize

    4KB