Analysis

  • max time kernel
    137s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 12:19

General

  • Target

    9aa57ec1e10674582b36181788cb6e5c_JaffaCakes118.exe

  • Size

    571KB

  • MD5

    9aa57ec1e10674582b36181788cb6e5c

  • SHA1

    204b63af90168bd49591f05f2db4906ffff0a75d

  • SHA256

    246af49565355a8604a3df23fece37dfef3a06c93ea5750fc3fd90d4375e234a

  • SHA512

    7f480e22b784f6e56a3ab5a48a23bcfc5511e023830c048d9ef0add8f05826d31beab20493de1a0f17af1302490f62f58862b932765f4ea72aaa191aef0aa355

  • SSDEEP

    12288:QdNspCFrDD+wnkp0J6rkKhBGYsuSH6z0fWjlOSEmWif3L+ANRzTm3z:8sp8rDD+r0J6rRBGrui00fWpEm/nN1m3

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • Beds Protector Packer 1 IoCs

    Detects Beds Protector packer used to load .NET malware.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9aa57ec1e10674582b36181788cb6e5c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9aa57ec1e10674582b36181788cb6e5c_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\9aa57ec1e10674582b36181788cb6e5c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9aa57ec1e10674582b36181788cb6e5c_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:560
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\9aa57ec1e10674582b36181788cb6e5c_JaffaCakes118.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4920

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dp1wnj2o.dif.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/560-19-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/560-18-0x0000000006350000-0x00000000063B6000-memory.dmp
    Filesize

    408KB

  • memory/560-21-0x0000000006CA0000-0x0000000006CF0000-memory.dmp
    Filesize

    320KB

  • memory/560-22-0x0000000006D40000-0x0000000006D7E000-memory.dmp
    Filesize

    248KB

  • memory/560-13-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/560-23-0x00000000079A0000-0x0000000007A30000-memory.dmp
    Filesize

    576KB

  • memory/560-70-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/560-20-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/560-12-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/560-15-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/2216-7-0x0000000005900000-0x000000000599C000-memory.dmp
    Filesize

    624KB

  • memory/2216-5-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/2216-4-0x0000000004E40000-0x0000000004ECA000-memory.dmp
    Filesize

    552KB

  • memory/2216-3-0x0000000004DA0000-0x0000000004E32000-memory.dmp
    Filesize

    584KB

  • memory/2216-0-0x00000000746DE000-0x00000000746DF000-memory.dmp
    Filesize

    4KB

  • memory/2216-9-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/2216-2-0x00000000052B0000-0x0000000005854000-memory.dmp
    Filesize

    5.6MB

  • memory/2216-6-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/2216-17-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/2216-14-0x00000000058B0000-0x00000000058BA000-memory.dmp
    Filesize

    40KB

  • memory/2216-1-0x00000000002E0000-0x0000000000374000-memory.dmp
    Filesize

    592KB

  • memory/4920-28-0x00000000050C0000-0x00000000050E2000-memory.dmp
    Filesize

    136KB

  • memory/4920-54-0x0000000007080000-0x000000000709E000-memory.dmp
    Filesize

    120KB

  • memory/4920-27-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/4920-31-0x0000000005800000-0x0000000005866000-memory.dmp
    Filesize

    408KB

  • memory/4920-26-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/4920-39-0x0000000005AD0000-0x0000000005E24000-memory.dmp
    Filesize

    3.3MB

  • memory/4920-40-0x00000000060D0000-0x00000000060EE000-memory.dmp
    Filesize

    120KB

  • memory/4920-41-0x0000000006130000-0x000000000617C000-memory.dmp
    Filesize

    304KB

  • memory/4920-42-0x00000000070A0000-0x00000000070D2000-memory.dmp
    Filesize

    200KB

  • memory/4920-44-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/4920-43-0x000000006F9D0000-0x000000006FA1C000-memory.dmp
    Filesize

    304KB

  • memory/4920-55-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/4920-56-0x00000000070E0000-0x0000000007183000-memory.dmp
    Filesize

    652KB

  • memory/4920-25-0x0000000005120000-0x0000000005748000-memory.dmp
    Filesize

    6.2MB

  • memory/4920-57-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/4920-58-0x0000000007A50000-0x00000000080CA000-memory.dmp
    Filesize

    6.5MB

  • memory/4920-59-0x0000000007410000-0x000000000742A000-memory.dmp
    Filesize

    104KB

  • memory/4920-60-0x0000000007480000-0x000000000748A000-memory.dmp
    Filesize

    40KB

  • memory/4920-61-0x0000000007690000-0x0000000007726000-memory.dmp
    Filesize

    600KB

  • memory/4920-62-0x0000000007610000-0x0000000007621000-memory.dmp
    Filesize

    68KB

  • memory/4920-63-0x0000000007640000-0x000000000764E000-memory.dmp
    Filesize

    56KB

  • memory/4920-64-0x0000000007650000-0x0000000007664000-memory.dmp
    Filesize

    80KB

  • memory/4920-65-0x0000000007750000-0x000000000776A000-memory.dmp
    Filesize

    104KB

  • memory/4920-66-0x0000000007730000-0x0000000007738000-memory.dmp
    Filesize

    32KB

  • memory/4920-69-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/4920-24-0x0000000002740000-0x0000000002776000-memory.dmp
    Filesize

    216KB