Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 00:40

General

  • Target

    73c81dd67773b2efa5261e20adf74a5b_JaffaCakes118.exe

  • Size

    992KB

  • MD5

    73c81dd67773b2efa5261e20adf74a5b

  • SHA1

    fde0db688d6abb4aad0bb646db9f1c192d980b5a

  • SHA256

    ad32cadc3a75e969c0e8c25dfec398378aceb406017050763ce3c5d482998f42

  • SHA512

    8b2483b0dedf9d6b9329202d40544291b55601518c3b14f5df764e277114ee6538bdf6d08efcb8c3dad99ac7368471354acb1bf1ecd3f7da2c072f8c5a8e24d9

  • SSDEEP

    24576:8I3j32qQLhX/CUoDnbUVo2yhVx/NOMCh/zduiMxVRPXQJA:j6DhaJAMx/NOMChxp8PXg

Malware Config

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73c81dd67773b2efa5261e20adf74a5b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\73c81dd67773b2efa5261e20adf74a5b_JaffaCakes118.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Local\Temp\73c81dd67773b2efa5261e20adf74a5b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\73c81dd67773b2efa5261e20adf74a5b_JaffaCakes118.exe"
      2⤵
        PID:4356
      • C:\Users\Admin\AppData\Local\Temp\73c81dd67773b2efa5261e20adf74a5b_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\73c81dd67773b2efa5261e20adf74a5b_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4532
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\73c81dd67773b2efa5261e20adf74a5b_JaffaCakes118.exe' & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4220
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\73c81dd67773b2efa5261e20adf74a5b_JaffaCakes118.exe'
            4⤵
            • Deletes itself
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1984

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\73c81dd67773b2efa5261e20adf74a5b_JaffaCakes118.exe.log
      Filesize

      1KB

      MD5

      5200da2e50f24d5d543c3f10674acdcb

      SHA1

      b574a3336839882d799c0a7f635ea238efb934ee

      SHA256

      d2d81c1c9d35bc66149beaa77029bee68664d8512fc1efe373180bab77d61026

      SHA512

      24722a7de3250a6027a411c8b79d0720554c4efd59553f54b94ab77dc21efbf3191e0912901db475f08a6e9c1855d9e9594504d80d27300097418f4384a9d9cb

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k4ruusq4.ecv.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1596-8-0x0000000004DF0000-0x0000000004E08000-memory.dmp
      Filesize

      96KB

    • memory/1596-9-0x00000000750EE000-0x00000000750EF000-memory.dmp
      Filesize

      4KB

    • memory/1596-4-0x0000000004E30000-0x0000000004EC2000-memory.dmp
      Filesize

      584KB

    • memory/1596-5-0x0000000004DB0000-0x0000000004DBA000-memory.dmp
      Filesize

      40KB

    • memory/1596-6-0x0000000005000000-0x0000000005056000-memory.dmp
      Filesize

      344KB

    • memory/1596-7-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/1596-19-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/1596-3-0x0000000005340000-0x00000000058E4000-memory.dmp
      Filesize

      5.6MB

    • memory/1596-10-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/1596-11-0x0000000005C60000-0x0000000005D2A000-memory.dmp
      Filesize

      808KB

    • memory/1596-12-0x0000000005150000-0x0000000005156000-memory.dmp
      Filesize

      24KB

    • memory/1596-13-0x0000000005D90000-0x0000000005E4C000-memory.dmp
      Filesize

      752KB

    • memory/1596-14-0x0000000005FC0000-0x0000000006026000-memory.dmp
      Filesize

      408KB

    • memory/1596-2-0x0000000004CE0000-0x0000000004D7C000-memory.dmp
      Filesize

      624KB

    • memory/1596-1-0x0000000000270000-0x000000000036E000-memory.dmp
      Filesize

      1016KB

    • memory/1596-0-0x00000000750EE000-0x00000000750EF000-memory.dmp
      Filesize

      4KB

    • memory/1984-33-0x00000000057D0000-0x0000000005836000-memory.dmp
      Filesize

      408KB

    • memory/1984-40-0x0000000005F50000-0x0000000005F9C000-memory.dmp
      Filesize

      304KB

    • memory/1984-47-0x0000000075050000-0x00000000750FB000-memory.dmp
      Filesize

      684KB

    • memory/1984-44-0x0000000007060000-0x0000000007082000-memory.dmp
      Filesize

      136KB

    • memory/1984-43-0x0000000007100000-0x0000000007196000-memory.dmp
      Filesize

      600KB

    • memory/1984-25-0x0000000002580000-0x00000000025B6000-memory.dmp
      Filesize

      216KB

    • memory/1984-24-0x0000000075050000-0x00000000750FB000-memory.dmp
      Filesize

      684KB

    • memory/1984-26-0x00000000051A0000-0x00000000057C8000-memory.dmp
      Filesize

      6.2MB

    • memory/1984-27-0x00000000050F0000-0x0000000005112000-memory.dmp
      Filesize

      136KB

    • memory/1984-42-0x00000000063C0000-0x00000000063DA000-memory.dmp
      Filesize

      104KB

    • memory/1984-41-0x00000000074E0000-0x0000000007B5A000-memory.dmp
      Filesize

      6.5MB

    • memory/1984-38-0x00000000058B0000-0x0000000005C04000-memory.dmp
      Filesize

      3.3MB

    • memory/1984-39-0x0000000005EB0000-0x0000000005ECE000-memory.dmp
      Filesize

      120KB

    • memory/4532-21-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/4532-15-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/4532-18-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/4532-23-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/4532-22-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/4532-20-0x0000000005530000-0x00000000055A8000-memory.dmp
      Filesize

      480KB