Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 14:47

General

  • Target

    aa40c4ef4b203519caee4277630754e4_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    aa40c4ef4b203519caee4277630754e4

  • SHA1

    5c1f63e4c7508c4acbcce75cc774929353fb649d

  • SHA256

    ec9281b1e4cbbcb084368da146fd13f55d33aa8b7d8214cadbc0f6b707ef893f

  • SHA512

    fa97ca4d10bd262c48a7bdaa3be66f9e3584e3bcedecb57c263edf8bcde5feb73f4a204582044c102adcd88152765b3c97ded6dcabe0283f0cdbe236e30f18a2

  • SSDEEP

    24576:iFBrny7d7eqq2Z32fy/VCTK9kM/wAG8qJ5A0Cr:i4kV2h2fMgTK9kMXFqJ5ALr

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa40c4ef4b203519caee4277630754e4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\aa40c4ef4b203519caee4277630754e4_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Users\Admin\AppData\Roaming\appdata\wertyytdf.exe
        "C:\Users\Admin\AppData\Roaming\appdata\wertyytdf.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Users\Admin\AppData\Roaming\appdata\wertyytdf.exe
          "C:\Users\Admin\AppData\Roaming\appdata\wertyytdf.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:2320
        • C:\Users\Admin\AppData\Roaming\appdata\wertyytdf.exe
          "C:\Users\Admin\AppData\Roaming\appdata\wertyytdf.exe" 2 2320 259395529
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2792

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\appdata\wertyytdf.exe
    Filesize

    1.1MB

    MD5

    aa40c4ef4b203519caee4277630754e4

    SHA1

    5c1f63e4c7508c4acbcce75cc774929353fb649d

    SHA256

    ec9281b1e4cbbcb084368da146fd13f55d33aa8b7d8214cadbc0f6b707ef893f

    SHA512

    fa97ca4d10bd262c48a7bdaa3be66f9e3584e3bcedecb57c263edf8bcde5feb73f4a204582044c102adcd88152765b3c97ded6dcabe0283f0cdbe236e30f18a2

  • memory/1108-2-0x0000000000270000-0x0000000000280000-memory.dmp
    Filesize

    64KB

  • memory/1108-1-0x0000000000270000-0x0000000000280000-memory.dmp
    Filesize

    64KB

  • memory/1108-3-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1108-6-0x0000000000400000-0x0000000000517000-memory.dmp
    Filesize

    1.1MB

  • memory/1108-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1940-18-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/1940-26-0x0000000000400000-0x0000000000517000-memory.dmp
    Filesize

    1.1MB

  • memory/2320-31-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2320-23-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2320-34-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2320-33-0x0000000001ED0000-0x0000000001F6A000-memory.dmp
    Filesize

    616KB

  • memory/2320-32-0x0000000001ED0000-0x0000000001F6A000-memory.dmp
    Filesize

    616KB

  • memory/2320-29-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2320-28-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2320-47-0x0000000002510000-0x0000000002554000-memory.dmp
    Filesize

    272KB

  • memory/2320-49-0x0000000005A30000-0x0000000005A44000-memory.dmp
    Filesize

    80KB

  • memory/2320-57-0x0000000000400000-0x0000000000541000-memory.dmp
    Filesize

    1.3MB

  • memory/2656-7-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2656-4-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2792-58-0x0000000000400000-0x0000000000517000-memory.dmp
    Filesize

    1.1MB