Analysis

  • max time kernel
    139s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:30

General

  • Target

    63f7573da8d8821c6d15ca5a89521baa_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    63f7573da8d8821c6d15ca5a89521baa

  • SHA1

    1393cab28da9c17b22f65030ca1cf75b6e668305

  • SHA256

    13d49bb1f6255b3e593b4ba0d95bd5c9f7388c82cd3144677ea1519b5fae8b57

  • SHA512

    27c7a26a597dd230b523679e88193479ff1e12c34e23a1db0e7b33226e0028d7496c3ea5aa1d53d3e0208cb4c3312d9478694019b7b7bf04aa5427ef654bef20

  • SSDEEP

    12288:0+h9St2Ma70zIIc91Dwws4zruXic2O/3E4D:0+h9OY70z+warul3E4D

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63f7573da8d8821c6d15ca5a89521baa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63f7573da8d8821c6d15ca5a89521baa_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks computer location settings
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Users\Admin\AppData\Local\Temp\n6059\s6059.exe
      "C:\Users\Admin\AppData\Local\Temp\n6059\s6059.exe" ea6c3e4b0c66662bbf40c215k7qIB96hJfH4UrOtIWbEt2hXj3g9cMmMpC8n8C2d8vE8yLP8Z9UTzEQAYij4rOnGDsAaCBtOl5DZ+eKdPm9OXQ9LSEmMGhRo13iP6PdvDQoTaIINeUClzNX374RJVggrocDF7i6MR1P6Dg0DeoDxo6/a /v "C:\Users\Admin\AppData\Local\Temp\63f7573da8d8821c6d15ca5a89521baa_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1756

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\n6059\s6059.exe
    Filesize

    230KB

    MD5

    abaf13cb23de482dc944ab5b51ca3aac

    SHA1

    76837356db96dd56b647aba60f1adbbdc7b200fe

    SHA256

    b02fad5ac5234401505e1682c86f526951e8ded726687088c30987321f7c105e

    SHA512

    cc2aac30490511e49e1268f5df9139d176a3b849e663ad3b739e2f1cb50a6e084c465772ded5f694d5ec6f19ac40a57e5e64f7c47515f212476c20cbe9d6bce3

  • memory/1756-12-0x00007FFAE6495000-0x00007FFAE6496000-memory.dmp
    Filesize

    4KB

  • memory/1756-13-0x00007FFAE61E0000-0x00007FFAE6B81000-memory.dmp
    Filesize

    9.6MB

  • memory/1756-29-0x0000000000F00000-0x0000000000F12000-memory.dmp
    Filesize

    72KB

  • memory/1756-32-0x000000001C4F0000-0x000000001C9BE000-memory.dmp
    Filesize

    4.8MB

  • memory/1756-33-0x000000001C9C0000-0x000000001CA5C000-memory.dmp
    Filesize

    624KB

  • memory/1756-34-0x000000001CB20000-0x000000001CB82000-memory.dmp
    Filesize

    392KB

  • memory/1756-35-0x00007FFAE61E0000-0x00007FFAE6B81000-memory.dmp
    Filesize

    9.6MB

  • memory/1756-36-0x000000001B6A0000-0x000000001B6A8000-memory.dmp
    Filesize

    32KB

  • memory/1756-37-0x00007FFAE61E0000-0x00007FFAE6B81000-memory.dmp
    Filesize

    9.6MB

  • memory/1756-38-0x00007FFAE61E0000-0x00007FFAE6B81000-memory.dmp
    Filesize

    9.6MB

  • memory/1756-39-0x00007FFAE61E0000-0x00007FFAE6B81000-memory.dmp
    Filesize

    9.6MB

  • memory/1756-40-0x0000000020720000-0x0000000020C2E000-memory.dmp
    Filesize

    5.1MB

  • memory/1756-41-0x000000001E560000-0x000000001E69C000-memory.dmp
    Filesize

    1.2MB

  • memory/1756-43-0x00007FFAE61E0000-0x00007FFAE6B81000-memory.dmp
    Filesize

    9.6MB