Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
30-07-2024 14:07
Static task
static1
Behavioral task
behavioral1
Sample
734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe
-
Size
809KB
-
MD5
734692ac2adc2fab6b0574abab62949e
-
SHA1
e88d3050e9edb381bb40842c8ebe1a1bb27efe3c
-
SHA256
ec551b4d1cea1117f5749502f290a4afdb193a66c93bb700ce7e6fc58985184b
-
SHA512
953378a6fdf8d636a7277b113c558df0c91363cd87791804ba27f4aec0f2deda43f6969683958d0edec31d0555a48788f795e29b628ac9177d36c9b1c4d57f8d
-
SSDEEP
24576:TFjP6+ESCUpCVN1CHcj8E8f3Fg75rW1NcJJv:TpA6UB8/Fg75rWXcJv
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2848-16-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2848-25-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2848-22-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2848-14-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger behavioral1/memory/2848-20-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Deletes itself 1 IoCs
Processes:
powershell.exepid Process 568 powershell.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exedescription pid Process procid_target PID 2372 set thread context of 2848 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exeschtasks.exe734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exepowershell.exepid Process 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 2848 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 2848 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 568 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe Token: SeDebugPrivilege 2848 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe Token: SeDebugPrivilege 568 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exedescription pid Process procid_target PID 2372 wrote to memory of 3068 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 31 PID 2372 wrote to memory of 3068 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 31 PID 2372 wrote to memory of 3068 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 31 PID 2372 wrote to memory of 3068 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 31 PID 2372 wrote to memory of 2848 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 33 PID 2372 wrote to memory of 2848 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 33 PID 2372 wrote to memory of 2848 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 33 PID 2372 wrote to memory of 2848 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 33 PID 2372 wrote to memory of 2848 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 33 PID 2372 wrote to memory of 2848 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 33 PID 2372 wrote to memory of 2848 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 33 PID 2372 wrote to memory of 2848 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 33 PID 2372 wrote to memory of 2848 2372 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 33 PID 2848 wrote to memory of 568 2848 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 35 PID 2848 wrote to memory of 568 2848 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 35 PID 2848 wrote to memory of 568 2848 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 35 PID 2848 wrote to memory of 568 2848 734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zJWeRCsAgdh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8601.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\734692ac2adc2fab6b0574abab62949e_JaffaCakes118.exe'3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD529b5ae16bc18ac8577036e86fe8aa5dd
SHA14bceea06af7b536d76feb578d1118366398c110c
SHA256a268df0f71eea11487e62dbe47501f344c5a0d7754615d4964f817eb4bb3cbef
SHA512ca44824805113cfdaf93fc26a68217d5c183dd48c43332992c6e80d28c58a36f81bbf15ca99dbca7378846b8fc32e1710de3172d4113e31cc72872423dd496bc