Resubmissions

19-12-2024 21:51

241219-1qv5ss1ncp 10

07-09-2024 15:12

240907-slj8qssamh 10

Analysis

  • max time kernel
    66s
  • max time network
    53s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-12-2024 21:51

General

  • Target

    d239a049a6e4eb2cb428d7905a98ac37_JaffaCakes118.exe

  • Size

    808KB

  • MD5

    d239a049a6e4eb2cb428d7905a98ac37

  • SHA1

    58ae995ee60b72fdac3c46caca6b2e4e5f65b847

  • SHA256

    18f4035381c01ac7eba826bf786103b091ce6f0c05943722a2996dbf14744689

  • SHA512

    4ea8e18c6e321aecbbca84afd6637e9442193e79638502af77fff54edbda98038af9a35d2e838fd5cbed34da50d08c051f2653dbffb8abb6201dd15250a0bc6c

  • SSDEEP

    24576:eqjP6+LOd94zc5tKEFV4dwVtNo1+XjOYl:eK8qcWG4deXRKw

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • Masslogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 62 IoCs
  • Suspicious use of SendNotifyMessage 61 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d239a049a6e4eb2cb428d7905a98ac37_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d239a049a6e4eb2cb428d7905a98ac37_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3864
    • C:\Users\Admin\AppData\Local\Temp\d239a049a6e4eb2cb428d7905a98ac37_JaffaCakes118.exe
      "{path}"
      2⤵
        PID:4196
      • C:\Users\Admin\AppData\Local\Temp\d239a049a6e4eb2cb428d7905a98ac37_JaffaCakes118.exe
        "{path}"
        2⤵
          PID:1532
        • C:\Users\Admin\AppData\Local\Temp\d239a049a6e4eb2cb428d7905a98ac37_JaffaCakes118.exe
          "{path}"
          2⤵
          • Checks computer location settings
          • Accesses Microsoft Outlook profiles
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:4484
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\d239a049a6e4eb2cb428d7905a98ac37_JaffaCakes118.exe'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1064
      • C:\Windows\system32\control.exe
        "C:\Windows\system32\control.exe" /name Microsoft.AdministrativeTools
        1⤵
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:2112
      • C:\Windows\SysWOW64\DllHost.exe
        C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
        1⤵
        • System Location Discovery: System Language Discovery
        PID:1716
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1900
        • C:\Windows\system32\taskmgr.exe
          "C:\Windows\system32\taskmgr.exe" /7
          2⤵
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4220
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:760
        • C:\Users\Admin\AppData\Local\Temp\d239a049a6e4eb2cb428d7905a98ac37_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\d239a049a6e4eb2cb428d7905a98ac37_JaffaCakes118.exe"
          1⤵
          • System Location Discovery: System Language Discovery
          PID:1452
        • C:\Users\Admin\AppData\Local\Temp\d239a049a6e4eb2cb428d7905a98ac37_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\d239a049a6e4eb2cb428d7905a98ac37_JaffaCakes118.exe"
          1⤵
          • System Location Discovery: System Language Discovery
          PID:1628

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d239a049a6e4eb2cb428d7905a98ac37_JaffaCakes118.exe.log

          Filesize

          1KB

          MD5

          7e1ed0055c3eaa0bbc4a29ec1ef15a6a

          SHA1

          765b954c1adbb6a6ecc4fe912fdaa6d0fba0ae7d

          SHA256

          4c17576f64dea465c45a50573ee41771f7be9962ab2d07f961af4df5589bdcce

          SHA512

          de7c784c37d18c43820908add88f08ab4864c0ef3f9d158cc2c9d1bab120613cb093dd4bfc5d7ed0c289414956cfe0b213c386f8e6b5753847dec915566297c8

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

          Filesize

          28KB

          MD5

          393738f09c6138bc20ef0edd843d37dc

          SHA1

          7ebbfb06caa94a853f40eb5afae9c1989b59dc65

          SHA256

          ce112a6793b0d4bfd42d5065320e720d50852c0f51a0b3d54dae695980b6ef87

          SHA512

          89da410b4952042d9b0c42b26bf6561679831e6434990355612301341fe32d8d47346d6cff8645c9d5fa8e075e0a906a6792cccfa152f8b3d40c1eec561abec3

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bkt3wu0u.ir4.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/1064-63-0x0000000007C40000-0x0000000007CD6000-memory.dmp

          Filesize

          600KB

        • memory/1064-48-0x00000000075B0000-0x00000000075E4000-memory.dmp

          Filesize

          208KB

        • memory/1064-64-0x0000000007BC0000-0x0000000007BD1000-memory.dmp

          Filesize

          68KB

        • memory/1064-66-0x0000000007C00000-0x0000000007C15000-memory.dmp

          Filesize

          84KB

        • memory/1064-62-0x0000000007A30000-0x0000000007A3A000-memory.dmp

          Filesize

          40KB

        • memory/1064-61-0x00000000079B0000-0x00000000079CA000-memory.dmp

          Filesize

          104KB

        • memory/1064-60-0x0000000008000000-0x000000000867A000-memory.dmp

          Filesize

          6.5MB

        • memory/1064-67-0x0000000007D00000-0x0000000007D1A000-memory.dmp

          Filesize

          104KB

        • memory/1064-59-0x0000000007690000-0x0000000007734000-memory.dmp

          Filesize

          656KB

        • memory/1064-58-0x00000000075F0000-0x000000000760E000-memory.dmp

          Filesize

          120KB

        • memory/1064-49-0x0000000070380000-0x00000000703CC000-memory.dmp

          Filesize

          304KB

        • memory/1064-65-0x0000000007BF0000-0x0000000007BFE000-memory.dmp

          Filesize

          56KB

        • memory/1064-47-0x0000000006850000-0x000000000689C000-memory.dmp

          Filesize

          304KB

        • memory/1064-46-0x00000000065F0000-0x000000000660E000-memory.dmp

          Filesize

          120KB

        • memory/1064-45-0x0000000006100000-0x0000000006457000-memory.dmp

          Filesize

          3.3MB

        • memory/1064-68-0x0000000007CF0000-0x0000000007CF8000-memory.dmp

          Filesize

          32KB

        • memory/1064-35-0x0000000005E90000-0x0000000005EB2000-memory.dmp

          Filesize

          136KB

        • memory/1064-36-0x0000000005F70000-0x0000000005FD6000-memory.dmp

          Filesize

          408KB

        • memory/1064-34-0x0000000005860000-0x0000000005E8A000-memory.dmp

          Filesize

          6.2MB

        • memory/1064-33-0x0000000002E00000-0x0000000002E36000-memory.dmp

          Filesize

          216KB

        • memory/1452-30-0x0000000005A00000-0x0000000005A12000-memory.dmp

          Filesize

          72KB

        • memory/3864-29-0x0000000074E00000-0x00000000755B1000-memory.dmp

          Filesize

          7.7MB

        • memory/3864-9-0x0000000074E00000-0x00000000755B1000-memory.dmp

          Filesize

          7.7MB

        • memory/3864-1-0x0000000000B40000-0x0000000000C10000-memory.dmp

          Filesize

          832KB

        • memory/3864-2-0x0000000005C00000-0x00000000061A6000-memory.dmp

          Filesize

          5.6MB

        • memory/3864-3-0x0000000005650000-0x00000000056E2000-memory.dmp

          Filesize

          584KB

        • memory/3864-25-0x000000000A7B0000-0x000000000A848000-memory.dmp

          Filesize

          608KB

        • memory/3864-24-0x00000000080B0000-0x0000000008148000-memory.dmp

          Filesize

          608KB

        • memory/3864-0-0x0000000074E0E000-0x0000000074E0F000-memory.dmp

          Filesize

          4KB

        • memory/3864-4-0x0000000005580000-0x000000000558A000-memory.dmp

          Filesize

          40KB

        • memory/3864-5-0x0000000074E00000-0x00000000755B1000-memory.dmp

          Filesize

          7.7MB

        • memory/3864-6-0x0000000007EC0000-0x0000000007F5C000-memory.dmp

          Filesize

          624KB

        • memory/3864-7-0x0000000005940000-0x0000000005952000-memory.dmp

          Filesize

          72KB

        • memory/3864-8-0x0000000074E0E000-0x0000000074E0F000-memory.dmp

          Filesize

          4KB

        • memory/4220-18-0x00000242601A0000-0x00000242601A1000-memory.dmp

          Filesize

          4KB

        • memory/4220-13-0x00000242601A0000-0x00000242601A1000-memory.dmp

          Filesize

          4KB

        • memory/4220-12-0x00000242601A0000-0x00000242601A1000-memory.dmp

          Filesize

          4KB

        • memory/4220-11-0x00000242601A0000-0x00000242601A1000-memory.dmp

          Filesize

          4KB

        • memory/4220-17-0x00000242601A0000-0x00000242601A1000-memory.dmp

          Filesize

          4KB

        • memory/4220-23-0x00000242601A0000-0x00000242601A1000-memory.dmp

          Filesize

          4KB

        • memory/4220-22-0x00000242601A0000-0x00000242601A1000-memory.dmp

          Filesize

          4KB

        • memory/4220-21-0x00000242601A0000-0x00000242601A1000-memory.dmp

          Filesize

          4KB

        • memory/4220-20-0x00000242601A0000-0x00000242601A1000-memory.dmp

          Filesize

          4KB

        • memory/4220-19-0x00000242601A0000-0x00000242601A1000-memory.dmp

          Filesize

          4KB

        • memory/4484-32-0x00000000071F0000-0x0000000007240000-memory.dmp

          Filesize

          320KB

        • memory/4484-31-0x0000000006740000-0x00000000067A6000-memory.dmp

          Filesize

          408KB

        • memory/4484-26-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB