Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 03:41

General

  • Target

    fe5841db0071bf7c34399d6ca86e23c4_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    fe5841db0071bf7c34399d6ca86e23c4

  • SHA1

    c2d841b78f213e78c82dcf1ce080caea1dcfce94

  • SHA256

    75ced5a4e9c5a9517dc6a8bc1652c3a4dd4a8de59e3e770b1989069038c5ab30

  • SHA512

    e4c769758622ee15b95dd7ecde273379ceaa638ddc4494e7a8694eaba26227eb511420c7c47033eb93c9029547887907109e4ae66c68f019c4e798082d1d672d

  • SSDEEP

    24576:q6mEIERW91TbmooLXQT58PQKmPh7sh4F45V6UVYPXtxFDiV+uFk51e:qC9RWPvmUq4KmPhC4CV6UVQxVQ5

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe5841db0071bf7c34399d6ca86e23c4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fe5841db0071bf7c34399d6ca86e23c4_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic" os get Caption /format:list
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2620

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2388-0-0x0000000000A50000-0x0000000000DF8000-memory.dmp
    Filesize

    3.7MB

  • memory/2388-1-0x0000000077900000-0x0000000077902000-memory.dmp
    Filesize

    8KB

  • memory/2388-2-0x0000000076E00000-0x0000000076EF0000-memory.dmp
    Filesize

    960KB

  • memory/2388-3-0x0000000076D30000-0x0000000076DFC000-memory.dmp
    Filesize

    816KB

  • memory/2388-4-0x0000000074FF0000-0x000000007503A000-memory.dmp
    Filesize

    296KB

  • memory/2388-5-0x00000000751D0000-0x00000000751D9000-memory.dmp
    Filesize

    36KB

  • memory/2388-6-0x0000000000A50000-0x0000000000DF8000-memory.dmp
    Filesize

    3.7MB

  • memory/2388-7-0x0000000074880000-0x0000000074F6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2388-8-0x0000000000A50000-0x0000000000DF8000-memory.dmp
    Filesize

    3.7MB

  • memory/2388-9-0x00000000095D0000-0x0000000009610000-memory.dmp
    Filesize

    256KB

  • memory/2388-10-0x00000000095D0000-0x0000000009610000-memory.dmp
    Filesize

    256KB

  • memory/2388-11-0x00000000742D0000-0x0000000074350000-memory.dmp
    Filesize

    512KB

  • memory/2388-23-0x0000000074040000-0x0000000074057000-memory.dmp
    Filesize

    92KB

  • memory/2388-22-0x0000000074060000-0x000000007406B000-memory.dmp
    Filesize

    44KB

  • memory/2388-24-0x0000000073D50000-0x0000000073DA2000-memory.dmp
    Filesize

    328KB

  • memory/2388-25-0x0000000073FB0000-0x0000000073FBD000-memory.dmp
    Filesize

    52KB

  • memory/2388-26-0x0000000070FE0000-0x0000000071038000-memory.dmp
    Filesize

    352KB

  • memory/2388-27-0x00000000772B0000-0x00000000772D7000-memory.dmp
    Filesize

    156KB

  • memory/2388-28-0x0000000076D30000-0x0000000076DFC000-memory.dmp
    Filesize

    816KB

  • memory/2388-29-0x0000000074FF0000-0x000000007503A000-memory.dmp
    Filesize

    296KB

  • memory/2388-34-0x0000000000A50000-0x0000000000DF8000-memory.dmp
    Filesize

    3.7MB

  • memory/2388-35-0x0000000076E00000-0x0000000076EF0000-memory.dmp
    Filesize

    960KB

  • memory/2388-36-0x0000000076D30000-0x0000000076DFC000-memory.dmp
    Filesize

    816KB

  • memory/2388-37-0x0000000074FF0000-0x000000007503A000-memory.dmp
    Filesize

    296KB

  • memory/2388-38-0x00000000751D0000-0x00000000751D9000-memory.dmp
    Filesize

    36KB

  • memory/2388-39-0x0000000074880000-0x0000000074F6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2388-40-0x00000000742D0000-0x0000000074350000-memory.dmp
    Filesize

    512KB

  • memory/2388-41-0x0000000074060000-0x000000007406B000-memory.dmp
    Filesize

    44KB

  • memory/2388-42-0x0000000074040000-0x0000000074057000-memory.dmp
    Filesize

    92KB

  • memory/2388-43-0x0000000073D50000-0x0000000073DA2000-memory.dmp
    Filesize

    328KB

  • memory/2388-44-0x0000000073FB0000-0x0000000073FBD000-memory.dmp
    Filesize

    52KB

  • memory/2388-46-0x0000000070FE0000-0x0000000071038000-memory.dmp
    Filesize

    352KB

  • memory/2388-45-0x00000000772B0000-0x00000000772D7000-memory.dmp
    Filesize

    156KB