Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 19:26

General

  • Target

    7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe

  • Size

    1004KB

  • MD5

    7e1bdb2a312ea72c16e658fed46d7904

  • SHA1

    cfcd30fd80a8e817d2f227010361d871419e1055

  • SHA256

    3b64228944b07ae173f7cdadd7ad31ced5b8777adb7f3acf5d6a4acb84de57cd

  • SHA512

    cb4c273d4bd24e673b4df99bf4fdf03cc9ed523df8617d990d9874f8fb20a624c4dc324382c46b3979b3c87bcb2c66a1040a86b74df35bb36f722d81fc3a82d5

  • SSDEEP

    24576:3KlaBa1sMMZvIniOzOh01CMl3T41HHUNe0nqFKn:afWL2ntzMEREGe8

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
        "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3020
        • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
          "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:2584
        • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
          "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe" 2 2584 259402487
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2724

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
    Filesize

    1004KB

    MD5

    7e1bdb2a312ea72c16e658fed46d7904

    SHA1

    cfcd30fd80a8e817d2f227010361d871419e1055

    SHA256

    3b64228944b07ae173f7cdadd7ad31ced5b8777adb7f3acf5d6a4acb84de57cd

    SHA512

    cb4c273d4bd24e673b4df99bf4fdf03cc9ed523df8617d990d9874f8fb20a624c4dc324382c46b3979b3c87bcb2c66a1040a86b74df35bb36f722d81fc3a82d5

  • memory/2320-0-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2320-1-0x00000000002B0000-0x00000000002C0000-memory.dmp
    Filesize

    64KB

  • memory/2320-2-0x00000000002B0000-0x00000000002C0000-memory.dmp
    Filesize

    64KB

  • memory/2320-3-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/2320-6-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/2380-4-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2380-7-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2584-34-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2584-46-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2584-24-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2584-30-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2584-60-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2584-52-0x0000000005A40000-0x0000000005A54000-memory.dmp
    Filesize

    80KB

  • memory/2584-32-0x0000000001EB0000-0x0000000001F4A000-memory.dmp
    Filesize

    616KB

  • memory/2584-31-0x0000000001EB0000-0x0000000001F4A000-memory.dmp
    Filesize

    616KB

  • memory/2584-29-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2584-28-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2584-50-0x0000000002690000-0x00000000026D4000-memory.dmp
    Filesize

    272KB

  • memory/2584-47-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2724-61-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/3020-21-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/3020-33-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/3020-18-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB