Analysis

  • max time kernel
    89s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 13:49

General

  • Target

    98539cd496816d584ee3b71988fa3df8_JaffaCakes118.exe

  • Size

    1019KB

  • MD5

    98539cd496816d584ee3b71988fa3df8

  • SHA1

    85b9f77eccb7f413b79216c6d5cd6f0dc2bb878c

  • SHA256

    1dbbc7c4da00acd7ae17d3b37197cd559412d779024efd6fff22e35852a33619

  • SHA512

    d30921f8034e94e43e9a4991353aa2109a0ce73cf22ded41218892c0ec9f42a832a8802339c1bf2a31539dae8cd8ee817695c0cbd7ce6307daa15eb19b140685

  • SSDEEP

    12288:vbLu0mLFPuv2zv1gVzYx8DC3+qZWvQvcA3s6V9oqodtT6QNKXQwhUPe/+ykONWxM:vfup52VnmdYYvF3LoP6QNKXQyC2LS

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98539cd496816d584ee3b71988fa3df8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\98539cd496816d584ee3b71988fa3df8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Users\Admin\AppData\Local\Temp\98539cd496816d584ee3b71988fa3df8_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\98539cd496816d584ee3b71988fa3df8_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:984
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\98539cd496816d584ee3b71988fa3df8_JaffaCakes118.exe'
        3⤵
          PID:2440

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\98539cd496816d584ee3b71988fa3df8_JaffaCakes118.exe.log
      Filesize

      1KB

      MD5

      17573558c4e714f606f997e5157afaac

      SHA1

      13e16e9415ceef429aaf124139671ebeca09ed23

      SHA256

      c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

      SHA512

      f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3evs55f1.53e.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/984-25-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/984-24-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/984-23-0x0000000007350000-0x00000000073A0000-memory.dmp
      Filesize

      320KB

    • memory/984-22-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/984-21-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/984-20-0x00000000069A0000-0x0000000006A06000-memory.dmp
      Filesize

      408KB

    • memory/984-17-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/984-19-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/984-14-0x0000000000400000-0x0000000000486000-memory.dmp
      Filesize

      536KB

    • memory/2440-31-0x0000000004F00000-0x0000000004F22000-memory.dmp
      Filesize

      136KB

    • memory/2440-42-0x00000000059E0000-0x0000000005D34000-memory.dmp
      Filesize

      3.3MB

    • memory/2440-51-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/2440-47-0x0000000007030000-0x00000000070C6000-memory.dmp
      Filesize

      600KB

    • memory/2440-48-0x0000000006F90000-0x0000000006FB2000-memory.dmp
      Filesize

      136KB

    • memory/2440-45-0x0000000007410000-0x0000000007A8A000-memory.dmp
      Filesize

      6.5MB

    • memory/2440-46-0x00000000062C0000-0x00000000062DA000-memory.dmp
      Filesize

      104KB

    • memory/2440-44-0x0000000005E10000-0x0000000005E5C000-memory.dmp
      Filesize

      304KB

    • memory/2440-43-0x0000000005DC0000-0x0000000005DDE000-memory.dmp
      Filesize

      120KB

    • memory/2440-34-0x00000000056F0000-0x0000000005756000-memory.dmp
      Filesize

      408KB

    • memory/2440-30-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/2440-27-0x0000000004F50000-0x0000000005578000-memory.dmp
      Filesize

      6.2MB

    • memory/2440-28-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/2440-26-0x0000000004810000-0x0000000004846000-memory.dmp
      Filesize

      216KB

    • memory/2440-29-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4596-1-0x0000000000B70000-0x0000000000C74000-memory.dmp
      Filesize

      1.0MB

    • memory/4596-7-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4596-4-0x0000000005760000-0x00000000057F2000-memory.dmp
      Filesize

      584KB

    • memory/4596-5-0x00000000056C0000-0x00000000056CA000-memory.dmp
      Filesize

      40KB

    • memory/4596-0-0x000000007492E000-0x000000007492F000-memory.dmp
      Filesize

      4KB

    • memory/4596-6-0x0000000005980000-0x00000000059D6000-memory.dmp
      Filesize

      344KB

    • memory/4596-3-0x0000000005C70000-0x0000000006214000-memory.dmp
      Filesize

      5.6MB

    • memory/4596-12-0x0000000005900000-0x0000000005906000-memory.dmp
      Filesize

      24KB

    • memory/4596-2-0x0000000005620000-0x00000000056BC000-memory.dmp
      Filesize

      624KB

    • memory/4596-8-0x0000000005700000-0x0000000005718000-memory.dmp
      Filesize

      96KB

    • memory/4596-18-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4596-9-0x000000007492E000-0x000000007492F000-memory.dmp
      Filesize

      4KB

    • memory/4596-10-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4596-11-0x0000000006640000-0x00000000066EA000-memory.dmp
      Filesize

      680KB

    • memory/4596-13-0x0000000006750000-0x00000000067DA000-memory.dmp
      Filesize

      552KB