Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 01:54

General

  • Target

    b1333fc270e4378a88de9c016c0912e9_JaffaCakes118.exe

  • Size

    836KB

  • MD5

    b1333fc270e4378a88de9c016c0912e9

  • SHA1

    3cc2d548b5c6812b6b7322a64dfbce31bdcb35cc

  • SHA256

    6938bb5b3bd1c8666fef0c03e06d654752a1678888eab3946d7d46afa5f4be80

  • SHA512

    77e84e6538614c4966ce533d59adc0b17e46c54298b1e57e49b476b268d249f49a8bf1b1a9a0a618b2782f7ad6c483178dc6a7b1a69eed6c5fdc8d1526996a5c

  • SSDEEP

    12288:CyuHS2AlG6ollMcsVeuSrMUtSEY1UDLN64zSkK0RVmvXTzPo4dNDX+ZxBt6oLr57:Z0Lca5tSB1U9MkzLmfTc69Xix3JeQ

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1333fc270e4378a88de9c016c0912e9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b1333fc270e4378a88de9c016c0912e9_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rnKocwrjlkORb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEF8D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2896
    • C:\Users\Admin\AppData\Local\Temp\b1333fc270e4378a88de9c016c0912e9_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\b1333fc270e4378a88de9c016c0912e9_JaffaCakes118.exe"
      2⤵
        PID:1952
      • C:\Users\Admin\AppData\Local\Temp\b1333fc270e4378a88de9c016c0912e9_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\b1333fc270e4378a88de9c016c0912e9_JaffaCakes118.exe"
        2⤵
          PID:1872
        • C:\Users\Admin\AppData\Local\Temp\b1333fc270e4378a88de9c016c0912e9_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\b1333fc270e4378a88de9c016c0912e9_JaffaCakes118.exe"
          2⤵
          • Checks computer location settings
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:2024

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpEF8D.tmp
        Filesize

        1KB

        MD5

        d0a7ef915e3e37a0f9a1029226067903

        SHA1

        0e5ef578b6fa5472c71d963f08ebce849bf91c3c

        SHA256

        0e0e3747bdb9f93bc8c647645830bc28e6fe6c4411bcbaef650a02faf976de78

        SHA512

        080f7744dad3755445fd29a36e9282d5638ff96b8374c96e64e9b74c3caaea8386dfad0d2364919251c2be8800fc76a539c2736916b6a08d1c605044fa3f9a29

      • memory/2024-15-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/2024-16-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/2024-13-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/2024-24-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/2024-25-0x0000000000640000-0x0000000000684000-memory.dmp
        Filesize

        272KB

      • memory/2024-14-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/2024-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2024-22-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/2024-19-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/2024-28-0x0000000004A00000-0x0000000004A14000-memory.dmp
        Filesize

        80KB

      • memory/2324-3-0x0000000000580000-0x000000000058A000-memory.dmp
        Filesize

        40KB

      • memory/2324-1-0x0000000000190000-0x0000000000268000-memory.dmp
        Filesize

        864KB

      • memory/2324-7-0x0000000005D40000-0x0000000005DDC000-memory.dmp
        Filesize

        624KB

      • memory/2324-2-0x0000000074940000-0x000000007502E000-memory.dmp
        Filesize

        6.9MB

      • memory/2324-0-0x000000007494E000-0x000000007494F000-memory.dmp
        Filesize

        4KB

      • memory/2324-6-0x0000000005B90000-0x0000000005C48000-memory.dmp
        Filesize

        736KB

      • memory/2324-5-0x0000000074940000-0x000000007502E000-memory.dmp
        Filesize

        6.9MB

      • memory/2324-26-0x0000000074940000-0x000000007502E000-memory.dmp
        Filesize

        6.9MB

      • memory/2324-4-0x000000007494E000-0x000000007494F000-memory.dmp
        Filesize

        4KB