Analysis
-
max time kernel
92s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-06-2024 02:39
Static task
static1
Behavioral task
behavioral1
Sample
93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
93691c5a4445ff293229299f17d4c1f9
-
SHA1
d35793248343061d6b01718838de0023e8b20295
-
SHA256
f487db26e46dc5067bca06003759d119dae50ff6c527a8c68fc01d73f41f4a64
-
SHA512
a6bfd4e26771ad0e38ff20052cf9f3535185e4ec60d162a3c143f178ae679b55ff4d93b82a2b8e3a01937db4243af235d142ba9465288e34a79efc15b047b1e9
-
SSDEEP
24576:UL+Mb7hUhZqc0jcZMrmQQDWBmbcLe3Pz3BUxPk+prSDVxHgVwX:UfWh10QZSIW0bcqjW+oSDVxHKU
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 35 IoCs
Processes:
resource yara_rule behavioral2/memory/5092-9-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-6-0x0000000000400000-0x0000000000568000-memory.dmp family_masslogger behavioral2/memory/5092-10-0x0000000000400000-0x0000000000568000-memory.dmp family_masslogger behavioral2/memory/5092-7-0x0000000000400000-0x0000000000568000-memory.dmp family_masslogger behavioral2/memory/5092-8-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-51-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-118-0x0000000000400000-0x0000000000568000-memory.dmp family_masslogger behavioral2/memory/5092-77-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-75-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-73-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-71-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-69-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-67-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-63-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-61-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-59-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-57-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-65-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-55-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-53-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-49-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-47-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-45-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-43-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-41-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-39-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-37-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-36-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-33-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-31-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-29-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-27-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-25-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-23-0x0000000000AD0000-0x0000000000B78000-memory.dmp family_masslogger behavioral2/memory/5092-535-0x0000000000400000-0x0000000000568000-memory.dmp family_masslogger -
Deletes itself 1 IoCs
Processes:
powershell.exepid process 3304 powershell.exe -
Processes:
resource yara_rule behavioral2/memory/5092-3-0x0000000000400000-0x0000000000568000-memory.dmp upx behavioral2/memory/5092-6-0x0000000000400000-0x0000000000568000-memory.dmp upx behavioral2/memory/5092-10-0x0000000000400000-0x0000000000568000-memory.dmp upx behavioral2/memory/5092-7-0x0000000000400000-0x0000000000568000-memory.dmp upx behavioral2/memory/5092-5-0x0000000000400000-0x0000000000568000-memory.dmp upx -
Suspicious use of SetThreadContext 1 IoCs
Processes:
93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exedescription pid process target process PID 1160 set thread context of 5092 1160 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exepowershell.exepid process 1160 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe 1160 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe 3304 powershell.exe 3304 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exepid process 1160 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exepowershell.exedescription pid process Token: SeDebugPrivilege 5092 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe Token: SeDebugPrivilege 3304 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.execmd.exedescription pid process target process PID 1160 wrote to memory of 5092 1160 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe PID 1160 wrote to memory of 5092 1160 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe PID 1160 wrote to memory of 5092 1160 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe PID 5092 wrote to memory of 4808 5092 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe cmd.exe PID 5092 wrote to memory of 4808 5092 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe cmd.exe PID 5092 wrote to memory of 4808 5092 93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe cmd.exe PID 4808 wrote to memory of 3304 4808 cmd.exe powershell.exe PID 4808 wrote to memory of 3304 4808 cmd.exe powershell.exe PID 4808 wrote to memory of 3304 4808 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\93691c5a4445ff293229299f17d4c1f9_JaffaCakes118.exe'4⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82