Analysis

  • max time kernel
    99s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:19

General

  • Target

    03c0954cc211afe37bdba2e523ba7e43_JaffaCakes118.exe

  • Size

    655KB

  • MD5

    03c0954cc211afe37bdba2e523ba7e43

  • SHA1

    3bcc6f3e3312f1a6ef73df0f901888e9e2a947dd

  • SHA256

    645d4d4813a9042d9682f830e7453457d62f96b0ec6a135a0a71da8e66a8ce6c

  • SHA512

    e681f62ac0fb6014f2a3d7edcd21a8109eadb894769bbe665ead835e008203ef838684142dfaf45e77e268a363ad8db4d6f0ec04ae7b1832e428cb3dd739a9a3

  • SSDEEP

    12288:C1heIHTECcwLbmMkSxB2Filn+rKibmeeJC5LOFKGE3KoHKWfw0d7x1+ZR9Xz:4eIfz3ajKZeeJrmKoHu+l0H9Xz

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c0954cc211afe37bdba2e523ba7e43_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03c0954cc211afe37bdba2e523ba7e43_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks computer location settings
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Users\Admin\AppData\Local\Temp\n375\s375.exe
      "C:\Users\Admin\AppData\Local\Temp\n375\s375.exe" f777f458557a9394739582dbeVmlGHxNYaswTRJAZ4miPCNCPpbgKzOKnx18OGJ3GBLZmqML+h0ffcmdGPDi7QhCVsUtXOzOQg9qvazONIeJ8e4viCOmsKIlTDH3ElNc7dXj3KRhXsc8HrJILXzVnGNYXS6X6sB2s4XDMfzUwtvjyARQDsmGEP5nrg7R455i6w== /v "C:\Users\Admin\AppData\Local\Temp\03c0954cc211afe37bdba2e523ba7e43_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4236

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\n375\s375.exe
    Filesize

    350KB

    MD5

    d9491513f0befceaa26fac4af4001023

    SHA1

    68cb627c58d91ca68fb4eed9bb82b0510d91d7b3

    SHA256

    539c20c27359356dd6870052ebab461e9b6fe023087aa954c53f7987f0dab165

    SHA512

    566b993e85e837f37513129fc56401eec685effcc195b24b9f6266814c394f8e0c28f2eddc4562f4cfb8c9de7410cbb1a7544d97f469549ebcd4952b67f49cdb

  • memory/4236-13-0x00000000018E0000-0x00000000018F0000-memory.dmp
    Filesize

    64KB

  • memory/4236-12-0x00007FFD82DE0000-0x00007FFD83781000-memory.dmp
    Filesize

    9.6MB

  • memory/4236-14-0x00000000018E0000-0x00000000018F0000-memory.dmp
    Filesize

    64KB

  • memory/4236-15-0x000000001C3D0000-0x000000001C3E0000-memory.dmp
    Filesize

    64KB

  • memory/4236-18-0x000000001CF40000-0x000000001D40E000-memory.dmp
    Filesize

    4.8MB

  • memory/4236-19-0x000000001D4B0000-0x000000001D54C000-memory.dmp
    Filesize

    624KB

  • memory/4236-20-0x00000000018E0000-0x00000000018F0000-memory.dmp
    Filesize

    64KB

  • memory/4236-21-0x000000001D8A0000-0x000000001D902000-memory.dmp
    Filesize

    392KB

  • memory/4236-22-0x00000000018E0000-0x00000000018F0000-memory.dmp
    Filesize

    64KB

  • memory/4236-23-0x0000000021E60000-0x000000002236E000-memory.dmp
    Filesize

    5.1MB

  • memory/4236-25-0x00007FFD82DE0000-0x00007FFD83781000-memory.dmp
    Filesize

    9.6MB