Analysis

  • max time kernel
    150s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2024 22:24

General

  • Target

    a6de5722cb9978b0e73781c41301c19f_JaffaCakes118.exe

  • Size

    1002KB

  • MD5

    a6de5722cb9978b0e73781c41301c19f

  • SHA1

    f14b526e5cb5b5b551c234ea8a4e644c6d0f2a93

  • SHA256

    7df80cbc3b1a80c75e28295d06119ffef7c17cb39f73a8e31ae1e90fae54a6d1

  • SHA512

    8ad385c3a8973a2786a6e036dfb8a19084bc1ac3ccba213a68698e141fbc053b6f7f3d23c28a9c3edba4c25b5389e0a69cd192ff595d4c9c760e21afb92576cb

  • SSDEEP

    24576:rKlaBa1sMMZvIniOzOhtHezxIbtMFDl69:2fWL2ntzMdelI2FZ69

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6de5722cb9978b0e73781c41301c19f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a6de5722cb9978b0e73781c41301c19f_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
        "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3048
        • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
          "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1048
        • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
          "C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe" 2 1048 240604109
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:3684

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\appdata\sfhjhdkk.exe
    Filesize

    1002KB

    MD5

    a6de5722cb9978b0e73781c41301c19f

    SHA1

    f14b526e5cb5b5b551c234ea8a4e644c6d0f2a93

    SHA256

    7df80cbc3b1a80c75e28295d06119ffef7c17cb39f73a8e31ae1e90fae54a6d1

    SHA512

    8ad385c3a8973a2786a6e036dfb8a19084bc1ac3ccba213a68698e141fbc053b6f7f3d23c28a9c3edba4c25b5389e0a69cd192ff595d4c9c760e21afb92576cb

  • memory/1048-20-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1048-45-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1048-16-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1048-24-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1048-40-0x0000000004D50000-0x00000000052F4000-memory.dmp
    Filesize

    5.6MB

  • memory/1048-26-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1048-49-0x0000000007830000-0x0000000007880000-memory.dmp
    Filesize

    320KB

  • memory/1048-47-0x0000000006890000-0x000000000689A000-memory.dmp
    Filesize

    40KB

  • memory/1048-19-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/1048-41-0x0000000004BA0000-0x0000000004C3C000-memory.dmp
    Filesize

    624KB

  • memory/1048-23-0x0000000000A80000-0x0000000000B1A000-memory.dmp
    Filesize

    616KB

  • memory/1048-44-0x0000000005450000-0x00000000054E2000-memory.dmp
    Filesize

    584KB

  • memory/1048-50-0x0000000006900000-0x0000000006914000-memory.dmp
    Filesize

    80KB

  • memory/1048-43-0x0000000004CC0000-0x0000000004D26000-memory.dmp
    Filesize

    408KB

  • memory/1048-42-0x0000000004C40000-0x0000000004C84000-memory.dmp
    Filesize

    272KB

  • memory/1048-22-0x0000000000A80000-0x0000000000B1A000-memory.dmp
    Filesize

    616KB

  • memory/1448-5-0x0000000000F40000-0x0000000000F41000-memory.dmp
    Filesize

    4KB

  • memory/1856-1-0x0000000002300000-0x0000000002310000-memory.dmp
    Filesize

    64KB

  • memory/1856-4-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/1856-3-0x0000000002370000-0x0000000002371000-memory.dmp
    Filesize

    4KB

  • memory/1856-0-0x00000000022A0000-0x00000000022A1000-memory.dmp
    Filesize

    4KB

  • memory/1856-2-0x0000000002300000-0x0000000002310000-memory.dmp
    Filesize

    64KB

  • memory/3048-27-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/3048-15-0x0000000002130000-0x0000000002131000-memory.dmp
    Filesize

    4KB

  • memory/3048-12-0x00000000006C0000-0x00000000006C1000-memory.dmp
    Filesize

    4KB

  • memory/3684-46-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB