Analysis

  • max time kernel
    150s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 19:26

General

  • Target

    7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe

  • Size

    1004KB

  • MD5

    7e1bdb2a312ea72c16e658fed46d7904

  • SHA1

    cfcd30fd80a8e817d2f227010361d871419e1055

  • SHA256

    3b64228944b07ae173f7cdadd7ad31ced5b8777adb7f3acf5d6a4acb84de57cd

  • SHA512

    cb4c273d4bd24e673b4df99bf4fdf03cc9ed523df8617d990d9874f8fb20a624c4dc324382c46b3979b3c87bcb2c66a1040a86b74df35bb36f722d81fc3a82d5

  • SSDEEP

    24576:3KlaBa1sMMZvIniOzOh01CMl3T41HHUNe0nqFKn:afWL2ntzMEREGe8

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7e1bdb2a312ea72c16e658fed46d7904_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
        "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3316
        • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
          "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1896
        • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
          "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe" 2 1896 240603734
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1572

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
    Filesize

    1004KB

    MD5

    7e1bdb2a312ea72c16e658fed46d7904

    SHA1

    cfcd30fd80a8e817d2f227010361d871419e1055

    SHA256

    3b64228944b07ae173f7cdadd7ad31ced5b8777adb7f3acf5d6a4acb84de57cd

    SHA512

    cb4c273d4bd24e673b4df99bf4fdf03cc9ed523df8617d990d9874f8fb20a624c4dc324382c46b3979b3c87bcb2c66a1040a86b74df35bb36f722d81fc3a82d5

  • memory/1572-59-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/1712-0-0x0000000000690000-0x0000000000691000-memory.dmp
    Filesize

    4KB

  • memory/1712-1-0x00000000022B0000-0x00000000022C0000-memory.dmp
    Filesize

    64KB

  • memory/1712-3-0x0000000002320000-0x0000000002321000-memory.dmp
    Filesize

    4KB

  • memory/1712-4-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/1896-44-0x0000000004C40000-0x0000000004C84000-memory.dmp
    Filesize

    272KB

  • memory/1896-19-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1896-50-0x0000000006870000-0x0000000006884000-memory.dmp
    Filesize

    80KB

  • memory/1896-16-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1896-22-0x0000000000AD0000-0x0000000000B6A000-memory.dmp
    Filesize

    616KB

  • memory/1896-25-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1896-24-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1896-38-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1896-23-0x0000000000AD0000-0x0000000000B6A000-memory.dmp
    Filesize

    616KB

  • memory/1896-39-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1896-49-0x0000000006800000-0x0000000006850000-memory.dmp
    Filesize

    320KB

  • memory/1896-47-0x0000000006490000-0x000000000649A000-memory.dmp
    Filesize

    40KB

  • memory/1896-42-0x0000000004D00000-0x00000000052A4000-memory.dmp
    Filesize

    5.6MB

  • memory/1896-43-0x0000000004B70000-0x0000000004C0C000-memory.dmp
    Filesize

    624KB

  • memory/1896-20-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1896-46-0x0000000005450000-0x00000000054E2000-memory.dmp
    Filesize

    584KB

  • memory/1896-45-0x00000000052B0000-0x0000000005316000-memory.dmp
    Filesize

    408KB

  • memory/2876-5-0x00000000008F0000-0x00000000008F1000-memory.dmp
    Filesize

    4KB

  • memory/3316-12-0x00000000005C0000-0x00000000005C1000-memory.dmp
    Filesize

    4KB

  • memory/3316-13-0x0000000000710000-0x0000000000720000-memory.dmp
    Filesize

    64KB

  • memory/3316-26-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/3316-15-0x0000000002330000-0x0000000002331000-memory.dmp
    Filesize

    4KB