Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 23:32

General

  • Target

    88bbe622fbf8eb6472d0920dd9bf3535_JaffaCakes118.exe

  • Size

    834KB

  • MD5

    88bbe622fbf8eb6472d0920dd9bf3535

  • SHA1

    fb650922398f81dc01d93ec5506d540ef139305e

  • SHA256

    7ae33c88444c868c904b1c7a7803caf98e4e395939c208bfa3a255dced82f83d

  • SHA512

    0f1ab4e2117317914838e0936b1860e59d0cc19bb9c5b7791cf38b2f9d18a84f4bd346115921f31b6f484c5906e19a6e8e3261a105b9ff61aa9c0f2972973f40

  • SSDEEP

    12288:i/8ukXmsdmMGgc5AzN7vF8Ea+evwg1GhO2UA6GjA6pW8etkuHrr/VqmiIs:HaX5y/6vwhO2v1FpPetkuHrr/UmG

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88bbe622fbf8eb6472d0920dd9bf3535_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\88bbe622fbf8eb6472d0920dd9bf3535_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\88bbe622fbf8eb6472d0920dd9bf3535_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\88bbe622fbf8eb6472d0920dd9bf3535_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1576
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\88bbe622fbf8eb6472d0920dd9bf3535_JaffaCakes118.exe'
        3⤵
        • Deletes itself
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1176

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\88bbe622fbf8eb6472d0920dd9bf3535_JaffaCakes118.exe.log
    Filesize

    1KB

    MD5

    17573558c4e714f606f997e5157afaac

    SHA1

    13e16e9415ceef429aaf124139671ebeca09ed23

    SHA256

    c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

    SHA512

    f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ihe2wlnk.lpw.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1176-40-0x0000000005980000-0x0000000005CD4000-memory.dmp
    Filesize

    3.3MB

  • memory/1176-46-0x0000000006740000-0x0000000006762000-memory.dmp
    Filesize

    136KB

  • memory/1176-44-0x0000000006680000-0x000000000669A000-memory.dmp
    Filesize

    104KB

  • memory/1176-43-0x00000000077B0000-0x0000000007E2A000-memory.dmp
    Filesize

    6.5MB

  • memory/1176-42-0x0000000006190000-0x00000000061DC000-memory.dmp
    Filesize

    304KB

  • memory/1176-41-0x0000000006150000-0x000000000616E000-memory.dmp
    Filesize

    120KB

  • memory/1176-26-0x0000000002860000-0x0000000002896000-memory.dmp
    Filesize

    216KB

  • memory/1176-45-0x00000000073D0000-0x0000000007466000-memory.dmp
    Filesize

    600KB

  • memory/1176-30-0x0000000005230000-0x0000000005296000-memory.dmp
    Filesize

    408KB

  • memory/1176-29-0x0000000005190000-0x00000000051B2000-memory.dmp
    Filesize

    136KB

  • memory/1176-28-0x0000000005350000-0x0000000005978000-memory.dmp
    Filesize

    6.2MB

  • memory/1176-27-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/1176-25-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/1176-49-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/1576-19-0x00000000064E0000-0x0000000006546000-memory.dmp
    Filesize

    408KB

  • memory/1576-16-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/1576-13-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1576-20-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/1576-21-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/1576-22-0x0000000006E90000-0x0000000006EE0000-memory.dmp
    Filesize

    320KB

  • memory/1576-23-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/1576-24-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/1576-18-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/2236-12-0x0000000006910000-0x000000000699A000-memory.dmp
    Filesize

    552KB

  • memory/2236-7-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/2236-17-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/2236-11-0x0000000006870000-0x0000000006916000-memory.dmp
    Filesize

    664KB

  • memory/2236-10-0x0000000074B80000-0x0000000075330000-memory.dmp
    Filesize

    7.7MB

  • memory/2236-9-0x0000000074B8E000-0x0000000074B8F000-memory.dmp
    Filesize

    4KB

  • memory/2236-8-0x0000000005A00000-0x0000000005A0A000-memory.dmp
    Filesize

    40KB

  • memory/2236-0-0x0000000074B8E000-0x0000000074B8F000-memory.dmp
    Filesize

    4KB

  • memory/2236-6-0x0000000005A10000-0x0000000005A66000-memory.dmp
    Filesize

    344KB

  • memory/2236-5-0x0000000005720000-0x000000000572A000-memory.dmp
    Filesize

    40KB

  • memory/2236-4-0x00000000057D0000-0x0000000005862000-memory.dmp
    Filesize

    584KB

  • memory/2236-3-0x0000000005D80000-0x0000000006324000-memory.dmp
    Filesize

    5.6MB

  • memory/2236-2-0x0000000005730000-0x00000000057CC000-memory.dmp
    Filesize

    624KB

  • memory/2236-1-0x0000000000C90000-0x0000000000D66000-memory.dmp
    Filesize

    856KB