Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 09:51

General

  • Target

    8695e39a22c2ea56da6dba4c7c07e32b_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    8695e39a22c2ea56da6dba4c7c07e32b

  • SHA1

    25f45efbce2d0657b5972e571916ef13633fccef

  • SHA256

    497087d32c29854c429e0e50006f3a2a47329bb5586615353c0b0f25f9a54a57

  • SHA512

    816e2e1b5acbb79f408d52fdcbd1739b4d263e27d539fc930568668b38d04935c5573637eead5ab82bd92d326660cd906a27637e65306a0b1b5ef067d777d4c9

  • SSDEEP

    24576:8SW6SIhZbWsv+6szFB8hxeNtRmuGcmzRT7DXc:89aMfHDYvfzJXc

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 8 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8695e39a22c2ea56da6dba4c7c07e32b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8695e39a22c2ea56da6dba4c7c07e32b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3924
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      PID:3408
    • C:\Users\Admin\AppData\Local\Temp\8695e39a22c2ea56da6dba4c7c07e32b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\8695e39a22c2ea56da6dba4c7c07e32b_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\8695e39a22c2ea56da6dba4c7c07e32b_JaffaCakes118.exe'
        3⤵
        • Deletes itself
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1804

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0up1pqtc.j0e.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1804-50-0x0000000005A90000-0x0000000005DE4000-memory.dmp
    Filesize

    3.3MB

  • memory/1804-59-0x0000000073EF0000-0x00000000746A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1804-55-0x0000000007380000-0x0000000007416000-memory.dmp
    Filesize

    600KB

  • memory/1804-54-0x0000000006630000-0x000000000664A000-memory.dmp
    Filesize

    104KB

  • memory/1804-53-0x0000000007760000-0x0000000007DDA000-memory.dmp
    Filesize

    6.5MB

  • memory/1804-52-0x0000000006160000-0x00000000061AC000-memory.dmp
    Filesize

    304KB

  • memory/1804-56-0x00000000066E0000-0x0000000006702000-memory.dmp
    Filesize

    136KB

  • memory/1804-34-0x0000000004AC0000-0x0000000004AF6000-memory.dmp
    Filesize

    216KB

  • memory/1804-51-0x0000000006110000-0x000000000612E000-memory.dmp
    Filesize

    120KB

  • memory/1804-40-0x00000000059B0000-0x0000000005A16000-memory.dmp
    Filesize

    408KB

  • memory/1804-39-0x00000000050D0000-0x00000000050F2000-memory.dmp
    Filesize

    136KB

  • memory/1804-38-0x0000000073EF0000-0x00000000746A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1804-36-0x0000000073EF0000-0x00000000746A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1804-37-0x0000000005150000-0x0000000005778000-memory.dmp
    Filesize

    6.2MB

  • memory/1804-35-0x0000000073EFE000-0x0000000073EFF000-memory.dmp
    Filesize

    4KB

  • memory/2096-9-0x00000000009F0000-0x0000000000A76000-memory.dmp
    Filesize

    536KB

  • memory/2096-7-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/2096-32-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/2096-29-0x0000000004FA0000-0x0000000005544000-memory.dmp
    Filesize

    5.6MB

  • memory/2096-28-0x0000000004D40000-0x0000000004DD2000-memory.dmp
    Filesize

    584KB

  • memory/2096-26-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/2096-25-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/2096-4-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/2096-13-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/2096-30-0x0000000004E40000-0x0000000004EA6000-memory.dmp
    Filesize

    408KB

  • memory/2096-6-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/2096-11-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/2096-10-0x00000000009F0000-0x0000000000A76000-memory.dmp
    Filesize

    536KB

  • memory/3408-12-0x0000000001270000-0x0000000001271000-memory.dmp
    Filesize

    4KB

  • memory/3924-14-0x0000000000400000-0x000000000050C000-memory.dmp
    Filesize

    1.0MB

  • memory/3924-0-0x00000000006B0000-0x00000000006B1000-memory.dmp
    Filesize

    4KB

  • memory/3924-3-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/3924-1-0x0000000002200000-0x0000000002212000-memory.dmp
    Filesize

    72KB

  • memory/3924-2-0x0000000002200000-0x0000000002212000-memory.dmp
    Filesize

    72KB