Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2024 16:34

General

  • Target

    e2eb762d6d248fec5b8af8ab437cfdc2_JaffaCakes118.exe

  • Size

    361KB

  • MD5

    e2eb762d6d248fec5b8af8ab437cfdc2

  • SHA1

    c6be1c85d65136e6ce2cc098db499837d2c5ea9e

  • SHA256

    e6967a3e28cc938341c5ca21332c84ec700e33ae632cd0c08dc6bbf16b212f28

  • SHA512

    0c85ede00a5ae7d0fe5aabfb9b662c6329922e6278bc80b59384234891a1383fe53d7931b9ca7d52ac95a355cd10840a4886a268238e347077d91fb0ba7d3a33

  • SSDEEP

    6144:Co1FG6NxV4I+OAlUtWgH5MigzOjI5jqBtsimuD1X19XjK7kA:Co1kwxiI+OCUtW2MlOm3UD1XzKoA

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2eb762d6d248fec5b8af8ab437cfdc2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e2eb762d6d248fec5b8af8ab437cfdc2_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\upd136506f8.bat"
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2664

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

3
T1497

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\upd136506f8.bat
    Filesize

    277B

    MD5

    a9cdf5cbe7d4b1c2974ea481d5ac2e57

    SHA1

    e6449c5b792c09812cd7d07e78335243a508bef2

    SHA256

    68cba816a17af6f455b369da971866e43e0e695569c15731934da856459527ce

    SHA512

    d05a9367257a35916a530b3143b93d96f252b8c46c8725e97611cff0f83af039a6fe01972b597a22bde5c0c391229fb9c9da356c68dd640ed14b8cef2ab22343

  • memory/1504-0-0x0000000002450000-0x00000000024D3000-memory.dmp
    Filesize

    524KB

  • memory/1504-1-0x0000000002B40000-0x0000000002B41000-memory.dmp
    Filesize

    4KB

  • memory/1504-2-0x0000000002B40000-0x0000000002B41000-memory.dmp
    Filesize

    4KB

  • memory/1504-3-0x0000000002B40000-0x0000000002B41000-memory.dmp
    Filesize

    4KB

  • memory/1504-4-0x0000000002B40000-0x0000000002B41000-memory.dmp
    Filesize

    4KB

  • memory/1504-6-0x0000000002B40000-0x0000000002B41000-memory.dmp
    Filesize

    4KB

  • memory/1504-5-0x0000000002450000-0x00000000024D3000-memory.dmp
    Filesize

    524KB

  • memory/1504-7-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/1504-11-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB