Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 12:16

General

  • Target

    ae62013599fa1f2b60e759821c4b3043_JaffaCakes118.exe

  • Size

    978KB

  • MD5

    ae62013599fa1f2b60e759821c4b3043

  • SHA1

    954dea645deeea2275a1fbebb244f7194888cc90

  • SHA256

    68c0a1574587d172b6b3161e25f2f010885ae1db1774a27cd0b941b61a824f65

  • SHA512

    1c0acbcf1d7bc02c6adcde5440315b560098cd53b721981f5bf31f0b73ddb811f2f55de066f9067c066f837a9a21bdef1bb13a07ed76f4315838c22dff8551b8

  • SSDEEP

    24576:mv0YX0rk87XbV/nm62DVPyphvKc+glk0u3vyaf:m9q/b9mJxWhvc0ub

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae62013599fa1f2b60e759821c4b3043_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ae62013599fa1f2b60e759821c4b3043_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:4972
      • C:\Users\Admin\AppData\Roaming\appdata\hdhskdhl.exe
        "C:\Users\Admin\AppData\Roaming\appdata\hdhskdhl.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:448
        • C:\Users\Admin\AppData\Roaming\appdata\hdhskdhl.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hdhskdhl.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1896
        • C:\Users\Admin\AppData\Roaming\appdata\hdhskdhl.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hdhskdhl.exe" 2 1896 240655578
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2228
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3488 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3908

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\appdata\hdhskdhl.exe
      Filesize

      978KB

      MD5

      ae62013599fa1f2b60e759821c4b3043

      SHA1

      954dea645deeea2275a1fbebb244f7194888cc90

      SHA256

      68c0a1574587d172b6b3161e25f2f010885ae1db1774a27cd0b941b61a824f65

      SHA512

      1c0acbcf1d7bc02c6adcde5440315b560098cd53b721981f5bf31f0b73ddb811f2f55de066f9067c066f837a9a21bdef1bb13a07ed76f4315838c22dff8551b8

    • memory/448-25-0x0000000000400000-0x00000000004FB000-memory.dmp
      Filesize

      1004KB

    • memory/448-15-0x0000000003E70000-0x0000000003E71000-memory.dmp
      Filesize

      4KB

    • memory/448-13-0x00000000022D0000-0x00000000022DF000-memory.dmp
      Filesize

      60KB

    • memory/448-12-0x00000000007C0000-0x00000000007C1000-memory.dmp
      Filesize

      4KB

    • memory/1896-24-0x0000000000AF0000-0x0000000000B8A000-memory.dmp
      Filesize

      616KB

    • memory/1896-39-0x0000000004CC0000-0x0000000005264000-memory.dmp
      Filesize

      5.6MB

    • memory/1896-49-0x0000000007940000-0x0000000007954000-memory.dmp
      Filesize

      80KB

    • memory/1896-48-0x00000000078F0000-0x0000000007940000-memory.dmp
      Filesize

      320KB

    • memory/1896-16-0x0000000000400000-0x0000000000542000-memory.dmp
      Filesize

      1.3MB

    • memory/1896-20-0x0000000000400000-0x0000000000542000-memory.dmp
      Filesize

      1.3MB

    • memory/1896-23-0x0000000000AF0000-0x0000000000B8A000-memory.dmp
      Filesize

      616KB

    • memory/1896-46-0x0000000006B80000-0x0000000006B8A000-memory.dmp
      Filesize

      40KB

    • memory/1896-44-0x0000000000400000-0x0000000000542000-memory.dmp
      Filesize

      1.3MB

    • memory/1896-19-0x0000000000400000-0x0000000000542000-memory.dmp
      Filesize

      1.3MB

    • memory/1896-21-0x0000000000400000-0x0000000000542000-memory.dmp
      Filesize

      1.3MB

    • memory/1896-43-0x00000000057A0000-0x0000000005832000-memory.dmp
      Filesize

      584KB

    • memory/1896-40-0x00000000052B0000-0x000000000534C000-memory.dmp
      Filesize

      624KB

    • memory/1896-41-0x0000000005350000-0x0000000005394000-memory.dmp
      Filesize

      272KB

    • memory/1896-42-0x00000000053D0000-0x0000000005436000-memory.dmp
      Filesize

      408KB

    • memory/2228-45-0x0000000000400000-0x00000000004FB000-memory.dmp
      Filesize

      1004KB

    • memory/2696-5-0x0000000000400000-0x00000000004FB000-memory.dmp
      Filesize

      1004KB

    • memory/2696-1-0x0000000002300000-0x000000000230F000-memory.dmp
      Filesize

      60KB

    • memory/2696-0-0x0000000002290000-0x0000000002291000-memory.dmp
      Filesize

      4KB

    • memory/2696-3-0x0000000002470000-0x0000000002471000-memory.dmp
      Filesize

      4KB

    • memory/4972-4-0x0000000001250000-0x0000000001251000-memory.dmp
      Filesize

      4KB