Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:14

General

  • Target

    63eb3b18f08ddd593f0f0cf8edb7327e_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    63eb3b18f08ddd593f0f0cf8edb7327e

  • SHA1

    3b3540f0f30f75d4d237464d5336e96329b34217

  • SHA256

    06f46f73fcdd6f9ce1c39c3d2cb33f76eec6d540946ed108204e1d5779f8f530

  • SHA512

    50920a80b7c58ede8c0c59ba2708acb88bc6a50c5d238b1f16e90b7f642bf83311d482996c70f3f36af48c3b5600acf5c0daeb514b113c66b342c9f7c91b76d5

  • SSDEEP

    12288:0+h9St2Ma70zIIc91Dwws4zruXic2O/3E4D:0+h9OY70z+warul3E4D

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63eb3b18f08ddd593f0f0cf8edb7327e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63eb3b18f08ddd593f0f0cf8edb7327e_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks computer location settings
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Local\Temp\n2907\s2907.exe
      "C:\Users\Admin\AppData\Local\Temp\n2907\s2907.exe" df5562af0011d60c513aca07bouRoIH5RIHQSALqB0SQ5xztz+fs+QaqlfMhAeemRHs8NWWDsuuOqvLN7WyiM7ctpKSQmhpnCfxHRdu8kNi6Kr3/95zz1bW8XBNpP1CPxVzNnTqRSa94Fw1IDAL5xviz7CyO87x1TdX0kEEHgYb5NZVs /v "C:\Users\Admin\AppData\Local\Temp\63eb3b18f08ddd593f0f0cf8edb7327e_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3348

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\n2907\s2907.exe
    Filesize

    230KB

    MD5

    abaf13cb23de482dc944ab5b51ca3aac

    SHA1

    76837356db96dd56b647aba60f1adbbdc7b200fe

    SHA256

    b02fad5ac5234401505e1682c86f526951e8ded726687088c30987321f7c105e

    SHA512

    cc2aac30490511e49e1268f5df9139d176a3b849e663ad3b739e2f1cb50a6e084c465772ded5f694d5ec6f19ac40a57e5e64f7c47515f212476c20cbe9d6bce3

  • memory/3348-12-0x00007FF9D9715000-0x00007FF9D9716000-memory.dmp
    Filesize

    4KB

  • memory/3348-13-0x00007FF9D9460000-0x00007FF9D9E01000-memory.dmp
    Filesize

    9.6MB

  • memory/3348-29-0x000000001BA80000-0x000000001BA92000-memory.dmp
    Filesize

    72KB

  • memory/3348-32-0x000000001C8B0000-0x000000001CD7E000-memory.dmp
    Filesize

    4.8MB

  • memory/3348-33-0x000000001CE20000-0x000000001CEBC000-memory.dmp
    Filesize

    624KB

  • memory/3348-34-0x000000001CFD0000-0x000000001D032000-memory.dmp
    Filesize

    392KB

  • memory/3348-35-0x00007FF9D9460000-0x00007FF9D9E01000-memory.dmp
    Filesize

    9.6MB

  • memory/3348-36-0x000000001C320000-0x000000001C328000-memory.dmp
    Filesize

    32KB

  • memory/3348-37-0x00007FF9D9460000-0x00007FF9D9E01000-memory.dmp
    Filesize

    9.6MB

  • memory/3348-38-0x00007FF9D9460000-0x00007FF9D9E01000-memory.dmp
    Filesize

    9.6MB

  • memory/3348-39-0x00007FF9D9460000-0x00007FF9D9E01000-memory.dmp
    Filesize

    9.6MB

  • memory/3348-40-0x00007FF9D9460000-0x00007FF9D9E01000-memory.dmp
    Filesize

    9.6MB

  • memory/3348-41-0x0000000020A30000-0x0000000020F3E000-memory.dmp
    Filesize

    5.1MB

  • memory/3348-42-0x000000001E690000-0x000000001E7CC000-memory.dmp
    Filesize

    1.2MB

  • memory/3348-44-0x00007FF9D9460000-0x00007FF9D9E01000-memory.dmp
    Filesize

    9.6MB