Analysis

  • max time kernel
    134s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-06-2024 15:48

General

  • Target

    9568c589eb240860758e5b783bc1d379_JaffaCakes118.exe

  • Size

    63KB

  • MD5

    9568c589eb240860758e5b783bc1d379

  • SHA1

    694a7b0fac2c471da6306568efbce1e67199c91d

  • SHA256

    9366eb74a0e59bcfed242ad625acdc2dc908a581bb6d4596220de5cf8f4ac7f3

  • SHA512

    c3cd9401acebbd61804325678fff0af7f0522d6d5e5c30bc8eb2795644e7d5970b161174cd0e94dfd4a400a795cf1429d998fcdae6ca32ad2532d8ef60213c66

  • SSDEEP

    1536:KxIpVc8f8IgUGPMuwutNOZGsMz/4gqv40GUf:KipVcpIdjuXtNOnMEgb0

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • Deletes itself 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9568c589eb240860758e5b783bc1d379_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9568c589eb240860758e5b783bc1d379_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\timeout.exe
      timeout 4
      2⤵
      • Delays execution with timeout.exe
      PID:996
    • C:\Users\Admin\AppData\Local\Temp\9568c589eb240860758e5b783bc1d379_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9568c589eb240860758e5b783bc1d379_JaffaCakes118.exe"
      2⤵
        PID:2544
      • C:\Users\Admin\AppData\Local\Temp\9568c589eb240860758e5b783bc1d379_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\9568c589eb240860758e5b783bc1d379_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:380
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\9568c589eb240860758e5b783bc1d379_JaffaCakes118.exe'
          3⤵
          • Deletes itself
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4536
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 1788
        2⤵
        • Program crash
        PID:2904
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1492 -ip 1492
      1⤵
        PID:2512

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ul0ivhwb.wcj.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/380-8-0x0000000074B80000-0x0000000075330000-memory.dmp
        Filesize

        7.7MB

      • memory/380-14-0x0000000074B80000-0x0000000075330000-memory.dmp
        Filesize

        7.7MB

      • memory/380-12-0x0000000074B80000-0x0000000075330000-memory.dmp
        Filesize

        7.7MB

      • memory/380-11-0x00000000054A0000-0x0000000005506000-memory.dmp
        Filesize

        408KB

      • memory/380-10-0x0000000005400000-0x0000000005492000-memory.dmp
        Filesize

        584KB

      • memory/380-6-0x0000000000400000-0x0000000000486000-memory.dmp
        Filesize

        536KB

      • memory/380-7-0x0000000074B80000-0x0000000075330000-memory.dmp
        Filesize

        7.7MB

      • memory/1492-3-0x0000000074B80000-0x0000000075330000-memory.dmp
        Filesize

        7.7MB

      • memory/1492-9-0x0000000074B80000-0x0000000075330000-memory.dmp
        Filesize

        7.7MB

      • memory/1492-5-0x0000000006C90000-0x0000000007234000-memory.dmp
        Filesize

        5.6MB

      • memory/1492-4-0x0000000006650000-0x00000000066E6000-memory.dmp
        Filesize

        600KB

      • memory/1492-2-0x0000000005930000-0x00000000059CC000-memory.dmp
        Filesize

        624KB

      • memory/1492-1-0x0000000000F90000-0x0000000000FA4000-memory.dmp
        Filesize

        80KB

      • memory/1492-0-0x0000000074B8E000-0x0000000074B8F000-memory.dmp
        Filesize

        4KB

      • memory/4536-17-0x0000000074B80000-0x0000000075330000-memory.dmp
        Filesize

        7.7MB

      • memory/4536-15-0x00000000023D0000-0x0000000002406000-memory.dmp
        Filesize

        216KB

      • memory/4536-18-0x0000000005080000-0x00000000056A8000-memory.dmp
        Filesize

        6.2MB

      • memory/4536-19-0x0000000004FA0000-0x0000000004FC2000-memory.dmp
        Filesize

        136KB

      • memory/4536-20-0x00000000056B0000-0x0000000005716000-memory.dmp
        Filesize

        408KB

      • memory/4536-16-0x0000000074B80000-0x0000000075330000-memory.dmp
        Filesize

        7.7MB

      • memory/4536-30-0x0000000005890000-0x0000000005BE4000-memory.dmp
        Filesize

        3.3MB

      • memory/4536-31-0x0000000005DA0000-0x0000000005DBE000-memory.dmp
        Filesize

        120KB

      • memory/4536-32-0x0000000005DC0000-0x0000000005E0C000-memory.dmp
        Filesize

        304KB

      • memory/4536-33-0x0000000007420000-0x0000000007A9A000-memory.dmp
        Filesize

        6.5MB

      • memory/4536-34-0x00000000062A0000-0x00000000062BA000-memory.dmp
        Filesize

        104KB

      • memory/4536-35-0x0000000007040000-0x00000000070D6000-memory.dmp
        Filesize

        600KB

      • memory/4536-36-0x0000000006380000-0x00000000063A2000-memory.dmp
        Filesize

        136KB

      • memory/4536-39-0x0000000074B80000-0x0000000075330000-memory.dmp
        Filesize

        7.7MB