Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-06-2024 07:06

General

  • Target

    ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe

  • Size

    962KB

  • MD5

    ba58d7fefc2f0dfc157de680f17c075d

  • SHA1

    28225f3a555c22dfd721e81da0d65a82d8771672

  • SHA256

    5f8884967fedf3e6cbdf168775ee19da6d157dd5484cf6bfd069ead02933300f

  • SHA512

    f18491aca2e43a48c53ed660b1aa83d1ae3fa71272d7d987604eaf34eb145b4fd26fb39d199f1c14be58ef1b57c65d804f52febf36917076a9eff2bc98a452ff

  • SSDEEP

    24576:ukcBg3TZo2MtlPXacWCGeu26wugZ6HFrgA:uxgT2ICFTuh

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hPXoNGASKFcID" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFEAE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4584
    • C:\Users\Admin\AppData\Local\Temp\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe"
      2⤵
        PID:4304
      • C:\Users\Admin\AppData\Local\Temp\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe"
        2⤵
        • Checks computer location settings
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:4324
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4112 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2680

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ba58d7fefc2f0dfc157de680f17c075d_JaffaCakes118.exe.log
        Filesize

        1KB

        MD5

        e7473990edf901c1e1bef76f6095f55b

        SHA1

        f03b370492bbcc5280982886f9688eb8da762c8f

        SHA256

        5fea4747d97c0dbc097902818ae754eaca7214913a52d3bb1372a6274ce0292a

        SHA512

        ab93f14371dfae858bbad7d98c95055186f60b30937057f71b3d1ad17ab08b5ab7820a33bc5b3e74c485ec38e6b7a1772077add591d313175c10b4ff94bcb689

      • C:\Users\Admin\AppData\Local\Temp\tmpFEAE.tmp
        Filesize

        1KB

        MD5

        ad556db4114bdbfe5bd9758ef626ceea

        SHA1

        f1dca2f96ad19eb260185f593031f3cefc5ca86a

        SHA256

        398cc5a544a222ee30286bf27f7fae1a213596ae4d75b475b4b2839845ded267

        SHA512

        0424adb2db88970ad0e8cb78e90208ad046a6638a574b8d356d40dc65ba41247161df7ab59ff9ff30a8c83272f426ad0bb48edd06d6041c7fb21c9f70c9aa28b

      • memory/2136-7-0x00000000082C0000-0x0000000008316000-memory.dmp
        Filesize

        344KB

      • memory/2136-9-0x0000000074DCE000-0x0000000074DCF000-memory.dmp
        Filesize

        4KB

      • memory/2136-4-0x00000000085E0000-0x0000000008B84000-memory.dmp
        Filesize

        5.6MB

      • memory/2136-5-0x00000000080D0000-0x0000000008162000-memory.dmp
        Filesize

        584KB

      • memory/2136-6-0x0000000008040000-0x000000000804A000-memory.dmp
        Filesize

        40KB

      • memory/2136-0-0x0000000074DCE000-0x0000000074DCF000-memory.dmp
        Filesize

        4KB

      • memory/2136-8-0x00000000080A0000-0x00000000080B8000-memory.dmp
        Filesize

        96KB

      • memory/2136-23-0x0000000074DC0000-0x0000000075570000-memory.dmp
        Filesize

        7.7MB

      • memory/2136-10-0x0000000074DC0000-0x0000000075570000-memory.dmp
        Filesize

        7.7MB

      • memory/2136-11-0x0000000008E10000-0x0000000008ECC000-memory.dmp
        Filesize

        752KB

      • memory/2136-12-0x0000000001590000-0x0000000001596000-memory.dmp
        Filesize

        24KB

      • memory/2136-13-0x0000000008ED0000-0x0000000008F6C000-memory.dmp
        Filesize

        624KB

      • memory/2136-2-0x0000000074DC0000-0x0000000075570000-memory.dmp
        Filesize

        7.7MB

      • memory/2136-3-0x0000000007F90000-0x000000000802C000-memory.dmp
        Filesize

        624KB

      • memory/2136-1-0x0000000000CB0000-0x0000000000DAA000-memory.dmp
        Filesize

        1000KB

      • memory/4324-33-0x0000000007DA0000-0x0000000007DF0000-memory.dmp
        Filesize

        320KB

      • memory/4324-22-0x0000000074DC0000-0x0000000075570000-memory.dmp
        Filesize

        7.7MB

      • memory/4324-24-0x0000000074DC0000-0x0000000075570000-memory.dmp
        Filesize

        7.7MB

      • memory/4324-25-0x0000000004FF0000-0x0000000005034000-memory.dmp
        Filesize

        272KB

      • memory/4324-26-0x00000000050A0000-0x0000000005106000-memory.dmp
        Filesize

        408KB

      • memory/4324-27-0x0000000074DC0000-0x0000000075570000-memory.dmp
        Filesize

        7.7MB

      • memory/4324-28-0x0000000074DC0000-0x0000000075570000-memory.dmp
        Filesize

        7.7MB

      • memory/4324-29-0x0000000074DC0000-0x0000000075570000-memory.dmp
        Filesize

        7.7MB

      • memory/4324-31-0x0000000074DC0000-0x0000000075570000-memory.dmp
        Filesize

        7.7MB

      • memory/4324-32-0x0000000074DC0000-0x0000000075570000-memory.dmp
        Filesize

        7.7MB

      • memory/4324-19-0x0000000000400000-0x000000000049A000-memory.dmp
        Filesize

        616KB

      • memory/4324-34-0x0000000007D70000-0x0000000007D84000-memory.dmp
        Filesize

        80KB

      • memory/4324-45-0x0000000074DC0000-0x0000000075570000-memory.dmp
        Filesize

        7.7MB