Analysis

  • max time kernel
    149s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2024 14:16

General

  • Target

    e700ad3eead371c482437a4d40779365_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    e700ad3eead371c482437a4d40779365

  • SHA1

    0ec7dd51cb4d3cf0b6c3449915ed6429e6845b70

  • SHA256

    fc8f5c635abe5534833683141ae57470c09a246eb290895ce748d1bede405c25

  • SHA512

    babc42494b69d6c0e2eab9e7dd66287c11a2621befd872315fc316ca77d2c78e16eb186e04687e0bdeba96add9381917d5b85d003890d8b321cfb3da354f5b3f

  • SSDEEP

    24576:ZRgV9lX4ePztJzKe4QTnExJrP6vK+smrS2QCr6JIHCowE:ZR6bbJR7OyCWG26uie

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 10 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      • System Location Discovery: System Language Discovery
      PID:3520
    • C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:952
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn Mekzi Mass Logger.exe /tr '"C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn Mekzi Mass Logger.exe /tr '"C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4972
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCCD5.tmp.bat""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4496
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:1040
        • C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe
          "C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:3428
          • C:\Windows\SysWOW64\notepad.exe
            "C:\Windows\system32\notepad.exe"
            5⤵
            • Drops startup file
            • System Location Discovery: System Language Discovery
            PID:4116
          • C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe
            "C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • outlook_office_path
            • outlook_win_path
            PID:2212
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2420

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    d0887626f942135e1b480e1779171940

    SHA1

    bad9ed7a9190144f88d5790c10c85d70004f9667

    SHA256

    5376e01a7b4d773db42c17f9904bd4ae6693bbc2f2e015bba045e684cdd9d78c

    SHA512

    934fafe520e4e00887e5f2835e8303695bf25e5df51ad07264808888a5e9eeaa1be8102fde808f38f7ac7abab560fbe800ea828ba067106926679419cae55a5d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qkt4nvhr.t4x.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpCCD5.tmp.bat

    Filesize

    179B

    MD5

    23fcaf7e8d0226ac3a23385ce11f46c7

    SHA1

    e2b776cebf6753af7c34d2f2f5eb9d1a8a81a92e

    SHA256

    ec7fae55d83e043a210924fef94faf1843397ad4a6020f917b73977fff670243

    SHA512

    85cb1685b3e90abe8c6fa2461247bcbef451ab9a66daf98a615d3d874853a27eebb689085ec23d708d9bbb6cfa4db6d0a35f429bad915b118b763de4763e934b

  • C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe

    Filesize

    1.1MB

    MD5

    e700ad3eead371c482437a4d40779365

    SHA1

    0ec7dd51cb4d3cf0b6c3449915ed6429e6845b70

    SHA256

    fc8f5c635abe5534833683141ae57470c09a246eb290895ce748d1bede405c25

    SHA512

    babc42494b69d6c0e2eab9e7dd66287c11a2621befd872315fc316ca77d2c78e16eb186e04687e0bdeba96add9381917d5b85d003890d8b321cfb3da354f5b3f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Change Of Bank Account.vbs

    Filesize

    158B

    MD5

    3c148431a3e2e067c84d91cea199c767

    SHA1

    8be13c81f676e56fa4541f98beae97e7f056ae31

    SHA256

    89bb966d5e7a7c40ecb60d4fe1457d55cf8d04cf379c82d708f5e0db2b8bd69b

    SHA512

    859290044a62b85091d7043bb8d3d2dc9452bd51ec57ec34982eee5343d497a872059ae83e157e7b5440a158d8022870608933785e44efb1c6c752e083c78738

  • memory/952-110-0x00000000076B0000-0x00000000076CA000-memory.dmp

    Filesize

    104KB

  • memory/952-89-0x00000000751E0000-0x000000007522C000-memory.dmp

    Filesize

    304KB

  • memory/952-107-0x00000000075B0000-0x00000000075C4000-memory.dmp

    Filesize

    80KB

  • memory/952-106-0x00000000075A0000-0x00000000075AE000-memory.dmp

    Filesize

    56KB

  • memory/952-105-0x0000000007570000-0x0000000007581000-memory.dmp

    Filesize

    68KB

  • memory/952-104-0x00000000075F0000-0x0000000007686000-memory.dmp

    Filesize

    600KB

  • memory/952-103-0x00000000073E0000-0x00000000073EA000-memory.dmp

    Filesize

    40KB

  • memory/952-102-0x0000000007370000-0x000000000738A000-memory.dmp

    Filesize

    104KB

  • memory/952-101-0x00000000079B0000-0x000000000802A000-memory.dmp

    Filesize

    6.5MB

  • memory/952-100-0x0000000007230000-0x00000000072D3000-memory.dmp

    Filesize

    652KB

  • memory/952-99-0x0000000007200000-0x000000000721E000-memory.dmp

    Filesize

    120KB

  • memory/952-50-0x0000000002710000-0x0000000002746000-memory.dmp

    Filesize

    216KB

  • memory/952-88-0x00000000065F0000-0x0000000006622000-memory.dmp

    Filesize

    200KB

  • memory/952-87-0x0000000006070000-0x00000000060BC000-memory.dmp

    Filesize

    304KB

  • memory/952-86-0x0000000006010000-0x000000000602E000-memory.dmp

    Filesize

    120KB

  • memory/952-112-0x0000000007690000-0x0000000007698000-memory.dmp

    Filesize

    32KB

  • memory/952-85-0x0000000005AB0000-0x0000000005E04000-memory.dmp

    Filesize

    3.3MB

  • memory/952-135-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/952-75-0x0000000005960000-0x00000000059C6000-memory.dmp

    Filesize

    408KB

  • memory/952-73-0x00000000051B0000-0x00000000051D2000-memory.dmp

    Filesize

    136KB

  • memory/952-65-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/952-58-0x0000000005330000-0x0000000005958000-memory.dmp

    Filesize

    6.2MB

  • memory/952-52-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/952-51-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-37-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-32-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-46-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-47-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB

  • memory/1004-48-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-49-0x00000000061C0000-0x000000000625C000-memory.dmp

    Filesize

    624KB

  • memory/1004-44-0x0000000004FB0000-0x0000000005554000-memory.dmp

    Filesize

    5.6MB

  • memory/1004-43-0x0000000004E40000-0x0000000004ED2000-memory.dmp

    Filesize

    584KB

  • memory/1004-40-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-53-0x0000000075870000-0x0000000075871000-memory.dmp

    Filesize

    4KB

  • memory/1004-54-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-41-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-57-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-42-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-64-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-63-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-62-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-70-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB

  • memory/1004-72-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-39-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-35-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-36-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-4-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB

  • memory/1004-38-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-61-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-60-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-59-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-56-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-33-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-55-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-34-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-45-0x0000000005E20000-0x0000000005E86000-memory.dmp

    Filesize

    408KB

  • memory/1004-31-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-30-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-28-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-29-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-27-0x0000000075850000-0x0000000075940000-memory.dmp

    Filesize

    960KB

  • memory/1004-25-0x0000000075870000-0x0000000075871000-memory.dmp

    Filesize

    4KB

  • memory/1004-6-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB

  • memory/1004-7-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB

  • memory/1004-8-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB

  • memory/1004-12-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB

  • memory/1004-11-0x0000000000A00000-0x0000000000A86000-memory.dmp

    Filesize

    536KB

  • memory/1004-10-0x0000000000A00000-0x0000000000A86000-memory.dmp

    Filesize

    536KB

  • memory/1060-3-0x0000000003FC0000-0x0000000003FC1000-memory.dmp

    Filesize

    4KB

  • memory/1060-14-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB

  • memory/1060-2-0x0000000002520000-0x000000000252F000-memory.dmp

    Filesize

    60KB

  • memory/1060-0-0x00000000022B0000-0x00000000022B1000-memory.dmp

    Filesize

    4KB

  • memory/2212-120-0x0000000000A80000-0x0000000000B06000-memory.dmp

    Filesize

    536KB

  • memory/2212-136-0x0000000006380000-0x000000000638A000-memory.dmp

    Filesize

    40KB

  • memory/2212-165-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB

  • memory/2212-137-0x0000000006770000-0x00000000067C0000-memory.dmp

    Filesize

    320KB

  • memory/2420-162-0x0000000007640000-0x0000000007651000-memory.dmp

    Filesize

    68KB

  • memory/2420-163-0x0000000007690000-0x00000000076A4000-memory.dmp

    Filesize

    80KB

  • memory/2420-139-0x0000000005A50000-0x0000000005DA4000-memory.dmp

    Filesize

    3.3MB

  • memory/2420-161-0x0000000007370000-0x0000000007413000-memory.dmp

    Filesize

    652KB

  • memory/2420-151-0x00000000702D0000-0x000000007031C000-memory.dmp

    Filesize

    304KB

  • memory/2420-150-0x0000000006180000-0x00000000061CC000-memory.dmp

    Filesize

    304KB

  • memory/3428-113-0x0000000003E60000-0x0000000003E6F000-memory.dmp

    Filesize

    60KB

  • memory/3428-117-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB

  • memory/3520-13-0x00000000010B0000-0x00000000010B1000-memory.dmp

    Filesize

    4KB