Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:29

General

  • Target

    03c46f93c7c18e7579f97748744f3a8f_JaffaCakes118.exe

  • Size

    680KB

  • MD5

    03c46f93c7c18e7579f97748744f3a8f

  • SHA1

    29249e569b0f11a36f09c7a1e5484d39f8572dfe

  • SHA256

    20ca928146f86d91805396db144de2bce43ddb957535eb54afce73cba37a6177

  • SHA512

    0e5bbd6b505d15201554bb0f9c11fca82a72e73d560765b2589138dd585d02143128dce7fb76e2171ab97f8ea15c20faa8a93bb41f473c8d6362cb9122eebc3d

  • SSDEEP

    12288:C82isfaTcM8/kNcHKp3IVHWcjSf4P/cJL5a/5WdU6AmR+6mo:32isfdMqTPwcjSf4P/cJL5a/5FmR+6mo

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c46f93c7c18e7579f97748744f3a8f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03c46f93c7c18e7579f97748744f3a8f_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks computer location settings
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Users\Admin\AppData\Local\Temp\n2341\s2341.exe
      "C:\Users\Admin\AppData\Local\Temp\n2341\s2341.exe" 93a7530defd5c168abec6c98UfPcqDm04E19MuSM9nf4N7lbTZJ3PnWrCT+tUx8b0FGRJXfVwEZHv6bwN6xLCLTeqOUMustzDjMu2Rbx3eYJz7l/81Ynv6ccO/IEGO7UZFSusHBFxqDFQuAM7eAKkOD/xs9PR4OvqsYy5GFbpwPbx9T+Ta2e4Hkgx/q6IJk9 /v "C:\Users\Admin\AppData\Local\Temp\03c46f93c7c18e7579f97748744f3a8f_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1172

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\n2341\s2341.exe
    Filesize

    350KB

    MD5

    d438749bcfe5bcdf1d59cbbb82341315

    SHA1

    2f4176c631e0190f35eb2963a4f8ad692fdcd6b7

    SHA256

    0aa566ada2feeb1714acd636da309edc6c3a9b0b8873d97942b55e053e55dd42

    SHA512

    f6ea2cf132c6564d685a6386705f2ff9b3912697f70d3e97e1754084c6c589141f3f72d6d82eeb6cc677a331325ab486389b1e3a202b7b21149499e8c020c67e

  • memory/1172-12-0x00007FFEC29A0000-0x00007FFEC3341000-memory.dmp
    Filesize

    9.6MB

  • memory/1172-13-0x0000000000FC0000-0x0000000000FD0000-memory.dmp
    Filesize

    64KB

  • memory/1172-14-0x000000001C050000-0x000000001C060000-memory.dmp
    Filesize

    64KB

  • memory/1172-17-0x000000001C680000-0x000000001CB4E000-memory.dmp
    Filesize

    4.8MB

  • memory/1172-18-0x000000001CBF0000-0x000000001CC8C000-memory.dmp
    Filesize

    624KB

  • memory/1172-19-0x0000000000FC0000-0x0000000000FD0000-memory.dmp
    Filesize

    64KB

  • memory/1172-20-0x000000001CDE0000-0x000000001CE42000-memory.dmp
    Filesize

    392KB

  • memory/1172-21-0x0000000000FC0000-0x0000000000FD0000-memory.dmp
    Filesize

    64KB

  • memory/1172-22-0x00000000212E0000-0x00000000217EE000-memory.dmp
    Filesize

    5.1MB

  • memory/1172-23-0x00007FFEC29A0000-0x00007FFEC3341000-memory.dmp
    Filesize

    9.6MB

  • memory/1172-24-0x0000000000FC0000-0x0000000000FD0000-memory.dmp
    Filesize

    64KB

  • memory/1172-26-0x00007FFEC29A0000-0x00007FFEC3341000-memory.dmp
    Filesize

    9.6MB