Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 04:35

General

  • Target

    77eabe305a2c72f81baa439936fc2a2c_JaffaCakes118.exe

  • Size

    987KB

  • MD5

    77eabe305a2c72f81baa439936fc2a2c

  • SHA1

    38ae1b72357d8660a633d6c66efbb28bb57795ca

  • SHA256

    cfedb16bb7f771abbecc56b51883dbb212e87d811ecba361084ff95e0b208b88

  • SHA512

    7d1756a5d69a4d82c89e6ae7846e0ee0c966c3569244ba42a765c72c5cefb4bbaa3ba7e9b1ab890f14166b75d020ffd9f08ea1fb56672ee30e366efb575d8c09

  • SSDEEP

    24576:PrYUhzRsCg6Yn++QKS7x0MZm4NE03w/o6:D+Cg6KbbgLmgsw6

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77eabe305a2c72f81baa439936fc2a2c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\77eabe305a2c72f81baa439936fc2a2c_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:4576
      • C:\Users\Admin\AppData\Roaming\appdata\fkshsks.exe
        "C:\Users\Admin\AppData\Roaming\appdata\fkshsks.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4128
        • C:\Users\Admin\AppData\Roaming\appdata\fkshsks.exe
          "C:\Users\Admin\AppData\Roaming\appdata\fkshsks.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:3120
        • C:\Users\Admin\AppData\Roaming\appdata\fkshsks.exe
          "C:\Users\Admin\AppData\Roaming\appdata\fkshsks.exe" 2 3120 240660656
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2728
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4496

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\appdata\fkshsks.exe
      Filesize

      987KB

      MD5

      77eabe305a2c72f81baa439936fc2a2c

      SHA1

      38ae1b72357d8660a633d6c66efbb28bb57795ca

      SHA256

      cfedb16bb7f771abbecc56b51883dbb212e87d811ecba361084ff95e0b208b88

      SHA512

      7d1756a5d69a4d82c89e6ae7846e0ee0c966c3569244ba42a765c72c5cefb4bbaa3ba7e9b1ab890f14166b75d020ffd9f08ea1fb56672ee30e366efb575d8c09

    • memory/2728-46-0x0000000000400000-0x00000000004FD000-memory.dmp
      Filesize

      1012KB

    • memory/3120-43-0x0000000004BA0000-0x0000000004BE4000-memory.dmp
      Filesize

      272KB

    • memory/3120-17-0x0000000000400000-0x0000000000541000-memory.dmp
      Filesize

      1.3MB

    • memory/3120-22-0x0000000000400000-0x0000000000541000-memory.dmp
      Filesize

      1.3MB

    • memory/3120-52-0x0000000006A00000-0x0000000006A50000-memory.dmp
      Filesize

      320KB

    • memory/3120-21-0x0000000000400000-0x0000000000541000-memory.dmp
      Filesize

      1.3MB

    • memory/3120-47-0x0000000005650000-0x00000000056E2000-memory.dmp
      Filesize

      584KB

    • memory/3120-45-0x0000000000400000-0x0000000000541000-memory.dmp
      Filesize

      1.3MB

    • memory/3120-42-0x00000000051D0000-0x000000000526C000-memory.dmp
      Filesize

      624KB

    • memory/3120-23-0x0000000000400000-0x0000000000541000-memory.dmp
      Filesize

      1.3MB

    • memory/3120-44-0x00000000052B0000-0x0000000005316000-memory.dmp
      Filesize

      408KB

    • memory/3120-53-0x0000000006B80000-0x0000000006B94000-memory.dmp
      Filesize

      80KB

    • memory/3120-48-0x0000000006320000-0x000000000632A000-memory.dmp
      Filesize

      40KB

    • memory/3120-41-0x0000000004C20000-0x00000000051C4000-memory.dmp
      Filesize

      5.6MB

    • memory/3120-27-0x0000000000BA0000-0x0000000000C3A000-memory.dmp
      Filesize

      616KB

    • memory/3120-28-0x0000000000BA0000-0x0000000000C3A000-memory.dmp
      Filesize

      616KB

    • memory/3588-0-0x0000000000400000-0x00000000004FD000-memory.dmp
      Filesize

      1012KB

    • memory/3588-4-0x0000000002470000-0x0000000002471000-memory.dmp
      Filesize

      4KB

    • memory/3588-1-0x0000000002290000-0x0000000002291000-memory.dmp
      Filesize

      4KB

    • memory/3588-12-0x0000000000400000-0x00000000004FD000-memory.dmp
      Filesize

      1012KB

    • memory/3588-2-0x0000000002300000-0x0000000002311000-memory.dmp
      Filesize

      68KB

    • memory/4128-25-0x0000000000400000-0x00000000004FD000-memory.dmp
      Filesize

      1012KB

    • memory/4128-16-0x00000000022E0000-0x00000000022E1000-memory.dmp
      Filesize

      4KB

    • memory/4128-13-0x0000000002150000-0x0000000002151000-memory.dmp
      Filesize

      4KB

    • memory/4576-5-0x0000000000380000-0x0000000000381000-memory.dmp
      Filesize

      4KB