Analysis
-
max time kernel
93s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
28-07-2024 18:30
Static task
static1
Behavioral task
behavioral1
Sample
1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe
-
Size
821KB
-
MD5
1c925c4d5a3b0972c42f48b7c6bbf268
-
SHA1
9b1406f9754f612a5f07ff50c39f3c3718486f80
-
SHA256
1d6159b26b3bf4e080949b2bb754b3f095b24a084e9d1693f598970cebcf754c
-
SHA512
6d12f9d0bffd96a0276f522a691f81560123f37e9fbd5bc3f45b2a71de8eec7c4576de4af0142e558be73d21a65ecc1388eb7375b3e34de0495544f217883ef1
-
SSDEEP
24576:HrM5r8N5srAzXQ59fGnuI1ZFhk86D7nMusxDzEt:Lg88rAjIGnuI1ZLk8Lusx3Et
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4804-10-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exedescription pid process target process PID 5076 set thread context of 4804 5076 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
Processes:
dw20.exedescription ioc process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exeschtasks.exe1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exedw20.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
dw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exepid process 5076 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exedw20.exedescription pid process Token: SeDebugPrivilege 5076 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe Token: SeRestorePrivilege 2732 dw20.exe Token: SeBackupPrivilege 2732 dw20.exe Token: SeBackupPrivilege 2732 dw20.exe Token: SeBackupPrivilege 2732 dw20.exe Token: SeBackupPrivilege 2732 dw20.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exedescription pid process target process PID 5076 wrote to memory of 4832 5076 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe schtasks.exe PID 5076 wrote to memory of 4832 5076 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe schtasks.exe PID 5076 wrote to memory of 4832 5076 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe schtasks.exe PID 5076 wrote to memory of 4804 5076 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe PID 5076 wrote to memory of 4804 5076 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe PID 5076 wrote to memory of 4804 5076 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe PID 5076 wrote to memory of 4804 5076 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe PID 5076 wrote to memory of 4804 5076 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe PID 5076 wrote to memory of 4804 5076 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe PID 5076 wrote to memory of 4804 5076 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe PID 5076 wrote to memory of 4804 5076 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe PID 4804 wrote to memory of 2732 4804 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe dw20.exe PID 4804 wrote to memory of 2732 4804 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe dw20.exe PID 4804 wrote to memory of 2732 4804 1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kNiFfoKm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7C8E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4832
-
-
C:\Users\Admin\AppData\Local\Temp\1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7643⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\1c925c4d5a3b0972c42f48b7c6bbf268_JaffaCakes118.exe.log
Filesize594B
MD5fdb26b3b547022b45cfaeee57eafd566
SHA111c6798b8a59233f404014c5e79b3363cd564b37
SHA2562707fc7f074413881b7bafca05079327b188db6005709951e7f69d39a2af97c0
SHA51244d9bb8c0f0b341690d00eda86e15a50f7f29ce9595925c1a2a7e19ad26202d10049a7a97bea278ecb7d429ad555de8edceeffff664d4b06309a9410a09bb700
-
Filesize
1KB
MD5654d6efc61bc4cd21b57ba184ebe4135
SHA197b8d48cec48803a9b2d7a28d5b17f4c12c98dd8
SHA256d588fc735f740050b071f09bfea0c9f3638bfddbf1b8356ed9b2300e42ffaa46
SHA5129360f392fad723d4c1fb2f54a71c91847f078155f48bfa235799f5765c4aa82dba9a5801f798c3016703afe1b9891117362b74f44d27e22a72cc1bd8e759d2f8