Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    30-07-2024 01:13

General

  • Target

    6c66ad552121ad6a31b68a2d337c7195_JaffaCakes118.exe

  • Size

    817KB

  • MD5

    6c66ad552121ad6a31b68a2d337c7195

  • SHA1

    715cf64fc4d7977d78d63e8b027360944f82695e

  • SHA256

    5f0c0ef8b72bc8ee231fea25cb78b8ddadd17225976e883be73f0b1dc7c7f2fa

  • SHA512

    a8627321f2a85ac341bc03273b4e52c669ffa942546658c57adad3e856a4e7f59e0da80df1169d2ac07f909abc497daaa66f2ad4b45d3fe258d84ffa656b3440

  • SSDEEP

    12288:xnUvdomKS4IopqtAbCzUduM38kv2Gkt+TYh2Io6EwCT9JdoVsX13Whagd75geY+t:J4FUCYL21tNdEwCT9CsXpWhN6+UHI

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 5 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c66ad552121ad6a31b68a2d337c7195_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6c66ad552121ad6a31b68a2d337c7195_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PomhTunexjnTX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8EE7.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2864
    • C:\Users\Admin\AppData\Local\Temp\6c66ad552121ad6a31b68a2d337c7195_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6c66ad552121ad6a31b68a2d337c7195_JaffaCakes118.exe"
      2⤵
        PID:2860
      • C:\Users\Admin\AppData\Local\Temp\6c66ad552121ad6a31b68a2d337c7195_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6c66ad552121ad6a31b68a2d337c7195_JaffaCakes118.exe"
        2⤵
        • Checks computer location settings
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:2632

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Credential Access

    Credentials from Password Stores

    1
    T1555

    Credentials from Web Browsers

    1
    T1555.003

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8EE7.tmp
      Filesize

      1KB

      MD5

      d379ab5f4c8b6cb25907e759c71ff3bf

      SHA1

      ee97885dfc7d67ace8d014e576db8ee203cd2680

      SHA256

      0c1cab83303a4ab5dc236fb39e6ce45910a42dfc775b1cbcd5b3bdcf21e4c21b

      SHA512

      20e742e8cc56bcd16cbbd8289e8b0345360b00c27bc5adb210217a3446769987c47f8b8e6290f8ea00b74835739c61d49f91832d4453ea857eaea8acc716820a

    • memory/2404-0-0x0000000074BBE000-0x0000000074BBF000-memory.dmp
      Filesize

      4KB

    • memory/2404-1-0x0000000000040000-0x0000000000112000-memory.dmp
      Filesize

      840KB

    • memory/2404-2-0x00000000003C0000-0x00000000003C8000-memory.dmp
      Filesize

      32KB

    • memory/2404-3-0x0000000074BB0000-0x000000007529E000-memory.dmp
      Filesize

      6.9MB

    • memory/2404-4-0x0000000074BBE000-0x0000000074BBF000-memory.dmp
      Filesize

      4KB

    • memory/2404-5-0x0000000074BB0000-0x000000007529E000-memory.dmp
      Filesize

      6.9MB

    • memory/2404-6-0x00000000055C0000-0x0000000005670000-memory.dmp
      Filesize

      704KB

    • memory/2404-7-0x0000000005670000-0x000000000570C000-memory.dmp
      Filesize

      624KB

    • memory/2404-27-0x0000000074BB0000-0x000000007529E000-memory.dmp
      Filesize

      6.9MB

    • memory/2632-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2632-15-0x0000000000400000-0x000000000049A000-memory.dmp
      Filesize

      616KB

    • memory/2632-17-0x0000000000400000-0x000000000049A000-memory.dmp
      Filesize

      616KB

    • memory/2632-23-0x0000000000400000-0x000000000049A000-memory.dmp
      Filesize

      616KB

    • memory/2632-28-0x0000000000730000-0x0000000000774000-memory.dmp
      Filesize

      272KB

    • memory/2632-30-0x0000000074BB0000-0x000000007529E000-memory.dmp
      Filesize

      6.9MB

    • memory/2632-29-0x0000000074BB0000-0x000000007529E000-memory.dmp
      Filesize

      6.9MB

    • memory/2632-14-0x0000000000400000-0x000000000049A000-memory.dmp
      Filesize

      616KB

    • memory/2632-21-0x0000000000400000-0x000000000049A000-memory.dmp
      Filesize

      616KB

    • memory/2632-18-0x0000000000400000-0x000000000049A000-memory.dmp
      Filesize

      616KB

    • memory/2632-26-0x0000000000400000-0x000000000049A000-memory.dmp
      Filesize

      616KB

    • memory/2632-32-0x0000000004240000-0x0000000004254000-memory.dmp
      Filesize

      80KB

    • memory/2632-43-0x0000000074BB0000-0x000000007529E000-memory.dmp
      Filesize

      6.9MB