Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 01:54

General

  • Target

    b1333fc270e4378a88de9c016c0912e9_JaffaCakes118.exe

  • Size

    836KB

  • MD5

    b1333fc270e4378a88de9c016c0912e9

  • SHA1

    3cc2d548b5c6812b6b7322a64dfbce31bdcb35cc

  • SHA256

    6938bb5b3bd1c8666fef0c03e06d654752a1678888eab3946d7d46afa5f4be80

  • SHA512

    77e84e6538614c4966ce533d59adc0b17e46c54298b1e57e49b476b268d249f49a8bf1b1a9a0a618b2782f7ad6c483178dc6a7b1a69eed6c5fdc8d1526996a5c

  • SSDEEP

    12288:CyuHS2AlG6ollMcsVeuSrMUtSEY1UDLN64zSkK0RVmvXTzPo4dNDX+ZxBt6oLr57:Z0Lca5tSB1U9MkzLmfTc69Xix3JeQ

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1333fc270e4378a88de9c016c0912e9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b1333fc270e4378a88de9c016c0912e9_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rnKocwrjlkORb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFE46.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4480
    • C:\Users\Admin\AppData\Local\Temp\b1333fc270e4378a88de9c016c0912e9_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\b1333fc270e4378a88de9c016c0912e9_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFE46.tmp
    Filesize

    1KB

    MD5

    19f8724647262952fa3375408a0ef854

    SHA1

    1af0959e4751ba30ec1670482f06881023d173d9

    SHA256

    6233ea550db3deccc38b470cfd22a20c5732e1e0352ec9af06929ed1ce607cd8

    SHA512

    4f13870e6c73bcf0b83fea426593ae855b7f60fbf090d55a236fbfead56a2a4cf37c3f1b850b4f6f8b92288642273044fb8479d9079f3e81a919d71cce17d103

  • memory/768-12-0x00000000061F0000-0x000000000628C000-memory.dmp
    Filesize

    624KB

  • memory/768-8-0x0000000004FE0000-0x0000000004FEA000-memory.dmp
    Filesize

    40KB

  • memory/768-3-0x0000000005650000-0x0000000005BF4000-memory.dmp
    Filesize

    5.6MB

  • memory/768-4-0x00000000050A0000-0x0000000005132000-memory.dmp
    Filesize

    584KB

  • memory/768-5-0x0000000004FC0000-0x0000000004FCA000-memory.dmp
    Filesize

    40KB

  • memory/768-7-0x00000000051F0000-0x0000000005246000-memory.dmp
    Filesize

    344KB

  • memory/768-6-0x0000000074DA0000-0x0000000075550000-memory.dmp
    Filesize

    7.7MB

  • memory/768-1-0x0000000000540000-0x0000000000618000-memory.dmp
    Filesize

    864KB

  • memory/768-9-0x0000000074DAE000-0x0000000074DAF000-memory.dmp
    Filesize

    4KB

  • memory/768-10-0x0000000074DA0000-0x0000000075550000-memory.dmp
    Filesize

    7.7MB

  • memory/768-11-0x0000000006140000-0x00000000061F8000-memory.dmp
    Filesize

    736KB

  • memory/768-2-0x0000000005000000-0x000000000509C000-memory.dmp
    Filesize

    624KB

  • memory/768-0-0x0000000074DAE000-0x0000000074DAF000-memory.dmp
    Filesize

    4KB

  • memory/768-23-0x0000000074DA0000-0x0000000075550000-memory.dmp
    Filesize

    7.7MB

  • memory/2204-28-0x0000000007F10000-0x0000000007F60000-memory.dmp
    Filesize

    320KB

  • memory/2204-18-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2204-22-0x0000000074DA0000-0x0000000075550000-memory.dmp
    Filesize

    7.7MB

  • memory/2204-24-0x0000000005580000-0x00000000055E6000-memory.dmp
    Filesize

    408KB

  • memory/2204-21-0x0000000005400000-0x0000000005444000-memory.dmp
    Filesize

    272KB

  • memory/2204-25-0x0000000074DA0000-0x0000000075550000-memory.dmp
    Filesize

    7.7MB

  • memory/2204-26-0x0000000074DA0000-0x0000000075550000-memory.dmp
    Filesize

    7.7MB

  • memory/2204-20-0x0000000074DA0000-0x0000000075550000-memory.dmp
    Filesize

    7.7MB

  • memory/2204-29-0x0000000007ED0000-0x0000000007EE4000-memory.dmp
    Filesize

    80KB

  • memory/2204-40-0x0000000074DA0000-0x0000000075550000-memory.dmp
    Filesize

    7.7MB