Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    18-06-2024 07:06

General

  • Target

    ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe

  • Size

    962KB

  • MD5

    ba58d7fefc2f0dfc157de680f17c075d

  • SHA1

    28225f3a555c22dfd721e81da0d65a82d8771672

  • SHA256

    5f8884967fedf3e6cbdf168775ee19da6d157dd5484cf6bfd069ead02933300f

  • SHA512

    f18491aca2e43a48c53ed660b1aa83d1ae3fa71272d7d987604eaf34eb145b4fd26fb39d199f1c14be58ef1b57c65d804f52febf36917076a9eff2bc98a452ff

  • SSDEEP

    24576:ukcBg3TZo2MtlPXacWCGeu26wugZ6HFrgA:uxgT2ICFTuh

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hPXoNGASKFcID" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF9E9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2572
    • C:\Users\Admin\AppData\Local\Temp\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe"
      2⤵
        PID:2396
      • C:\Users\Admin\AppData\Local\Temp\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe"
        2⤵
          PID:2472
        • C:\Users\Admin\AppData\Local\Temp\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe"
          2⤵
          • Checks computer location settings
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:3004

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpF9E9.tmp
        Filesize

        1KB

        MD5

        8891c54b882e7bf365775940425a2309

        SHA1

        bc622b1771690bb5e718179c0bb024ad3a4543b1

        SHA256

        f5423bd95d47e7338732f15c4dd7b8da7d1952ef84fd3bc323b207b3b5ad154d

        SHA512

        a6652f6498681b9f866ff6469debce88f642b251d8bc25c569e4d102acd88ca19ac976a73d190f47346f1ee87bad868a4d5398f8eb8fd5a79588f57f5ee41a06

      • memory/1716-26-0x0000000074A20000-0x000000007510E000-memory.dmp
        Filesize

        6.9MB

      • memory/1716-1-0x0000000000220000-0x000000000031A000-memory.dmp
        Filesize

        1000KB

      • memory/1716-2-0x0000000074A20000-0x000000007510E000-memory.dmp
        Filesize

        6.9MB

      • memory/1716-3-0x0000000000380000-0x0000000000398000-memory.dmp
        Filesize

        96KB

      • memory/1716-4-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
        Filesize

        4KB

      • memory/1716-5-0x0000000074A20000-0x000000007510E000-memory.dmp
        Filesize

        6.9MB

      • memory/1716-6-0x0000000007BC0000-0x0000000007C7C000-memory.dmp
        Filesize

        752KB

      • memory/1716-7-0x0000000000750000-0x0000000000756000-memory.dmp
        Filesize

        24KB

      • memory/1716-8-0x0000000007C80000-0x0000000007D1C000-memory.dmp
        Filesize

        624KB

      • memory/1716-0-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
        Filesize

        4KB

      • memory/3004-23-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/3004-25-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/3004-20-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/3004-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/3004-17-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/3004-16-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/3004-15-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/3004-27-0x00000000004A0000-0x00000000004E4000-memory.dmp
        Filesize

        272KB

      • memory/3004-14-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/3004-29-0x0000000000BB0000-0x0000000000BC4000-memory.dmp
        Filesize

        80KB