Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15-06-2024 12:16

General

  • Target

    ae62013599fa1f2b60e759821c4b3043_JaffaCakes118.exe

  • Size

    978KB

  • MD5

    ae62013599fa1f2b60e759821c4b3043

  • SHA1

    954dea645deeea2275a1fbebb244f7194888cc90

  • SHA256

    68c0a1574587d172b6b3161e25f2f010885ae1db1774a27cd0b941b61a824f65

  • SHA512

    1c0acbcf1d7bc02c6adcde5440315b560098cd53b721981f5bf31f0b73ddb811f2f55de066f9067c066f837a9a21bdef1bb13a07ed76f4315838c22dff8551b8

  • SSDEEP

    24576:mv0YX0rk87XbV/nm62DVPyphvKc+glk0u3vyaf:m9q/b9mJxWhvc0ub

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae62013599fa1f2b60e759821c4b3043_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ae62013599fa1f2b60e759821c4b3043_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Users\Admin\AppData\Roaming\appdata\hdhskdhl.exe
        "C:\Users\Admin\AppData\Roaming\appdata\hdhskdhl.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2192
        • C:\Users\Admin\AppData\Roaming\appdata\hdhskdhl.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hdhskdhl.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:2732
        • C:\Users\Admin\AppData\Roaming\appdata\hdhskdhl.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hdhskdhl.exe" 2 2732 259395248
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2648

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\appdata\hdhskdhl.exe
    Filesize

    978KB

    MD5

    ae62013599fa1f2b60e759821c4b3043

    SHA1

    954dea645deeea2275a1fbebb244f7194888cc90

    SHA256

    68c0a1574587d172b6b3161e25f2f010885ae1db1774a27cd0b941b61a824f65

    SHA512

    1c0acbcf1d7bc02c6adcde5440315b560098cd53b721981f5bf31f0b73ddb811f2f55de066f9067c066f837a9a21bdef1bb13a07ed76f4315838c22dff8551b8

  • memory/756-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/756-1-0x00000000003D0000-0x00000000003DF000-memory.dmp
    Filesize

    60KB

  • memory/756-2-0x00000000003D0000-0x00000000003DF000-memory.dmp
    Filesize

    60KB

  • memory/756-3-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/756-6-0x0000000000400000-0x00000000004FB000-memory.dmp
    Filesize

    1004KB

  • memory/1900-4-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/1900-7-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/2192-33-0x0000000000400000-0x00000000004FB000-memory.dmp
    Filesize

    1004KB

  • memory/2192-21-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2192-20-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2648-62-0x0000000000400000-0x00000000004FB000-memory.dmp
    Filesize

    1004KB

  • memory/2732-24-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2732-34-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2732-29-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2732-28-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2732-27-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2732-30-0x0000000001EB0000-0x0000000001F4A000-memory.dmp
    Filesize

    616KB

  • memory/2732-46-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2732-48-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2732-47-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2732-51-0x0000000004A60000-0x0000000004AA4000-memory.dmp
    Filesize

    272KB

  • memory/2732-53-0x0000000005A40000-0x0000000005A54000-memory.dmp
    Filesize

    80KB

  • memory/2732-61-0x0000000000400000-0x0000000000542000-memory.dmp
    Filesize

    1.3MB

  • memory/2732-31-0x0000000001EB0000-0x0000000001F4A000-memory.dmp
    Filesize

    616KB