Analysis

  • max time kernel
    150s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 21:32

General

  • Target

    9f9983a3e4730756e3879ef7cc39efc9_JaffaCakes118.exe

  • Size

    969KB

  • MD5

    9f9983a3e4730756e3879ef7cc39efc9

  • SHA1

    c93f02b1fda92d4a4fda842714bc61745527946e

  • SHA256

    8d9935cd8f8d2e5f305b229f6992fbee9e4b5c4e6063568c5e150f51fa0f91b1

  • SHA512

    cd291bf33e70177384b6bdbde469011b5f149fb4740c684d4d638694e9146ea00da24c173bb597a721597444325213a6b434a511d2fbe7edc9a0e65ec153e381

  • SSDEEP

    12288:v9+UFSbzwd6xyFjH8H1NDNCqovrO43qQh2coPlMWfA+LQ3RfZIxuXE7g2+W7V:F+pbzwIxk4VdoqmTOHLL4RmjFR

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f9983a3e4730756e3879ef7cc39efc9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9f9983a3e4730756e3879ef7cc39efc9_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Users\Admin\AppData\Roaming\appdata\hshkjfshsdd.exe
        "C:\Users\Admin\AppData\Roaming\appdata\hshkjfshsdd.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3524
        • C:\Users\Admin\AppData\Roaming\appdata\hshkjfshsdd.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hshkjfshsdd.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:4320
        • C:\Users\Admin\AppData\Roaming\appdata\hshkjfshsdd.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hshkjfshsdd.exe" 2 4320 240602921
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:224

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\appdata\hshkjfshsdd.exe
    Filesize

    969KB

    MD5

    9f9983a3e4730756e3879ef7cc39efc9

    SHA1

    c93f02b1fda92d4a4fda842714bc61745527946e

    SHA256

    8d9935cd8f8d2e5f305b229f6992fbee9e4b5c4e6063568c5e150f51fa0f91b1

    SHA512

    cd291bf33e70177384b6bdbde469011b5f149fb4740c684d4d638694e9146ea00da24c173bb597a721597444325213a6b434a511d2fbe7edc9a0e65ec153e381

  • memory/224-47-0x0000000000400000-0x00000000004F9000-memory.dmp
    Filesize

    996KB

  • memory/2916-5-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/3524-36-0x0000000000400000-0x00000000004F9000-memory.dmp
    Filesize

    996KB

  • memory/3524-15-0x0000000002350000-0x0000000002351000-memory.dmp
    Filesize

    4KB

  • memory/3524-12-0x0000000002050000-0x0000000002051000-memory.dmp
    Filesize

    4KB

  • memory/4320-22-0x0000000000AA0000-0x0000000000B3A000-memory.dmp
    Filesize

    616KB

  • memory/4320-38-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4320-51-0x0000000006A00000-0x0000000006A14000-memory.dmp
    Filesize

    80KB

  • memory/4320-21-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4320-20-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4320-24-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4320-23-0x0000000000AA0000-0x0000000000B3A000-memory.dmp
    Filesize

    616KB

  • memory/4320-19-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4320-50-0x0000000007850000-0x00000000078A0000-memory.dmp
    Filesize

    320KB

  • memory/4320-16-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4320-37-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/4320-48-0x0000000006980000-0x000000000698A000-memory.dmp
    Filesize

    40KB

  • memory/4320-45-0x0000000005460000-0x00000000054F2000-memory.dmp
    Filesize

    584KB

  • memory/4320-39-0x0000000004C30000-0x00000000051D4000-memory.dmp
    Filesize

    5.6MB

  • memory/4320-40-0x0000000004B70000-0x0000000004C0C000-memory.dmp
    Filesize

    624KB

  • memory/4320-41-0x0000000005200000-0x0000000005244000-memory.dmp
    Filesize

    272KB

  • memory/4320-42-0x0000000005280000-0x00000000052E6000-memory.dmp
    Filesize

    408KB

  • memory/4388-3-0x0000000003E50000-0x0000000003E51000-memory.dmp
    Filesize

    4KB

  • memory/4388-2-0x00000000022B0000-0x00000000022C3000-memory.dmp
    Filesize

    76KB

  • memory/4388-4-0x0000000000400000-0x00000000004F9000-memory.dmp
    Filesize

    996KB

  • memory/4388-0-0x0000000002260000-0x0000000002261000-memory.dmp
    Filesize

    4KB

  • memory/4388-1-0x00000000022B0000-0x00000000022C3000-memory.dmp
    Filesize

    76KB