Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 23:32

General

  • Target

    88bbe622fbf8eb6472d0920dd9bf3535_JaffaCakes118.exe

  • Size

    834KB

  • MD5

    88bbe622fbf8eb6472d0920dd9bf3535

  • SHA1

    fb650922398f81dc01d93ec5506d540ef139305e

  • SHA256

    7ae33c88444c868c904b1c7a7803caf98e4e395939c208bfa3a255dced82f83d

  • SHA512

    0f1ab4e2117317914838e0936b1860e59d0cc19bb9c5b7791cf38b2f9d18a84f4bd346115921f31b6f484c5906e19a6e8e3261a105b9ff61aa9c0f2972973f40

  • SSDEEP

    12288:i/8ukXmsdmMGgc5AzN7vF8Ea+evwg1GhO2UA6GjA6pW8etkuHrr/VqmiIs:HaX5y/6vwhO2v1FpPetkuHrr/UmG

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88bbe622fbf8eb6472d0920dd9bf3535_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\88bbe622fbf8eb6472d0920dd9bf3535_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\88bbe622fbf8eb6472d0920dd9bf3535_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\88bbe622fbf8eb6472d0920dd9bf3535_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2476
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\88bbe622fbf8eb6472d0920dd9bf3535_JaffaCakes118.exe'
        3⤵
        • Deletes itself
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1048-0-0x0000000073F5E000-0x0000000073F5F000-memory.dmp
    Filesize

    4KB

  • memory/1048-1-0x0000000000880000-0x0000000000956000-memory.dmp
    Filesize

    856KB

  • memory/1048-2-0x0000000073F50000-0x000000007463E000-memory.dmp
    Filesize

    6.9MB

  • memory/1048-3-0x00000000004A0000-0x00000000004AA000-memory.dmp
    Filesize

    40KB

  • memory/1048-4-0x0000000073F5E000-0x0000000073F5F000-memory.dmp
    Filesize

    4KB

  • memory/1048-5-0x0000000073F50000-0x000000007463E000-memory.dmp
    Filesize

    6.9MB

  • memory/1048-6-0x0000000005AB0000-0x0000000005B56000-memory.dmp
    Filesize

    664KB

  • memory/1048-7-0x0000000005B50000-0x0000000005BDA000-memory.dmp
    Filesize

    552KB

  • memory/1048-22-0x0000000073F50000-0x000000007463E000-memory.dmp
    Filesize

    6.9MB

  • memory/2476-16-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2476-9-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2476-19-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2476-21-0x0000000073F50000-0x000000007463E000-memory.dmp
    Filesize

    6.9MB

  • memory/2476-20-0x0000000073F50000-0x000000007463E000-memory.dmp
    Filesize

    6.9MB

  • memory/2476-14-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2476-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2476-11-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2476-10-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2476-8-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2476-23-0x0000000073F50000-0x000000007463E000-memory.dmp
    Filesize

    6.9MB

  • memory/2476-24-0x0000000073F50000-0x000000007463E000-memory.dmp
    Filesize

    6.9MB