Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 19:35

General

  • Target

    b4d8d803b377147dc45be9abe91c43b5_JaffaCakes118.exe

  • Size

    871KB

  • MD5

    b4d8d803b377147dc45be9abe91c43b5

  • SHA1

    3af30230d9699af42482ddf6b1892eda759daf25

  • SHA256

    2a60a09a98582eb4475d2a89df454b7a5bcc964f1a5551d781c2da195bed490a

  • SHA512

    ad8120d3443b878b244e0c6f0d7ff49c63b38f9752836f18744e55f0ff1fc5c06aec373bf41c6cb80be65fb9f1169be927ba0d3303a88443243152546962e3b4

  • SSDEEP

    12288:bmczcYLIe+xs8Ygwy7shvYv2zv1gwbPive/j/ApPZMnsfBRZZhFCePc0xVfXG3Jb:btcYd988xD2wbPt+f/DCz0BIzMQw1xH

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4d8d803b377147dc45be9abe91c43b5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b4d8d803b377147dc45be9abe91c43b5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IURZEDALIQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD51A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2584
    • C:\Users\Admin\AppData\Local\Temp\b4d8d803b377147dc45be9abe91c43b5_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\b4d8d803b377147dc45be9abe91c43b5_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2592

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD51A.tmp
    Filesize

    1KB

    MD5

    9a7de3a72e43578bc5cdc2ca07ab472b

    SHA1

    ae9a78bca2bff710ad53145caf67f5bf4ff3b4d6

    SHA256

    289ca3c23a867b03d7411cd83d35f41fefcf664825aed64b5e27233736e60364

    SHA512

    d492d5ec8ceb246971e7c3bdb9e5ecc5bbbb8a5affc45dc2bea9d2862de1a882a931e99817a6ba22ef13671f41e0a5a2b4f0c80eba37c51c65d3351bdf3c0512

  • memory/2452-29-0x0000000074E30000-0x000000007551E000-memory.dmp
    Filesize

    6.9MB

  • memory/2452-1-0x0000000000AB0000-0x0000000000B94000-memory.dmp
    Filesize

    912KB

  • memory/2452-2-0x0000000074E30000-0x000000007551E000-memory.dmp
    Filesize

    6.9MB

  • memory/2452-3-0x0000000000420000-0x0000000000438000-memory.dmp
    Filesize

    96KB

  • memory/2452-4-0x0000000074E3E000-0x0000000074E3F000-memory.dmp
    Filesize

    4KB

  • memory/2452-5-0x0000000074E30000-0x000000007551E000-memory.dmp
    Filesize

    6.9MB

  • memory/2452-6-0x0000000007A50000-0x0000000007AF6000-memory.dmp
    Filesize

    664KB

  • memory/2452-7-0x0000000000A40000-0x0000000000A46000-memory.dmp
    Filesize

    24KB

  • memory/2452-8-0x0000000007AF0000-0x0000000007B8C000-memory.dmp
    Filesize

    624KB

  • memory/2452-0-0x0000000074E3E000-0x0000000074E3F000-memory.dmp
    Filesize

    4KB

  • memory/2592-15-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2592-24-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2592-27-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2592-22-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2592-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2592-16-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2592-18-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2592-28-0x0000000000A50000-0x0000000000A94000-memory.dmp
    Filesize

    272KB

  • memory/2592-14-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2592-31-0x0000000000D50000-0x0000000000D64000-memory.dmp
    Filesize

    80KB