Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exe
-
Size
675KB
-
MD5
657f943e0f67679e3ba147ad65c4003f
-
SHA1
5e74833399b7121e29ee0e6da23f40010a03c8be
-
SHA256
153f6e9edef4ee0ca47edaeb77040452e741e1b318001bb9b9e240279af623aa
-
SHA512
df027c1326a1f001f1c5e60935de329bfb0885a80185697056bf87bb6b1af2e5c415ec8adc16a7e64b9ca6e9cf0269ad8f797f8088c742cc870101ead337346b
-
SSDEEP
12288:ijTPlGaJY8jGOIf0B4wGPWlnTXSIYWkGiIM6P4IuViSZp+o+GI3TTulejKV3fo:QTPlGoyf0B4Z+dTixJIMV/+9TTu4uV3g
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
s1587.exepid process 3764 s1587.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
s1587.exedescription ioc process File created C:\Windows\assembly\Desktop.ini s1587.exe File opened for modification C:\Windows\assembly\Desktop.ini s1587.exe -
Drops file in Windows directory 3 IoCs
Processes:
s1587.exedescription ioc process File opened for modification C:\Windows\assembly s1587.exe File created C:\Windows\assembly\Desktop.ini s1587.exe File opened for modification C:\Windows\assembly\Desktop.ini s1587.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exe -
Processes:
s1587.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C s1587.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 s1587.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 s1587.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exes1587.exepid process 4632 657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exe 4632 657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exe 3764 s1587.exe 3764 s1587.exe 3764 s1587.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
s1587.exedescription pid process Token: SeDebugPrivilege 3764 s1587.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
s1587.exepid process 3764 s1587.exe 3764 s1587.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exedescription pid process target process PID 4632 wrote to memory of 3764 4632 657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exe s1587.exe PID 4632 wrote to memory of 3764 4632 657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exe s1587.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks computer location settings
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\n1587\s1587.exe"C:\Users\Admin\AppData\Local\Temp\n1587\s1587.exe" 59bb13f9164c00b33bfaaf5aZgZ94wcXICAW4XEZ1PebN+EEUcttGLfp7QAMXdDs4RIupkomHY/PMDenNsnzsiBawycqgKdOjC4ywvLijezSsrAU7kjUI0XztDMCBhrwdCIKXxQRsH0f29gKdIg5cH+7YRh8Qa9USOaYUhKTvut/ffsDx07kF7CHfyf8mvZU /v "C:\Users\Admin\AppData\Local\Temp\657f943e0f67679e3ba147ad65c4003f_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
350KB
MD5da834fff62c4d3e86baa52714cf2d635
SHA14b35992bbd61e75791ec55bf3b47921be26b3031
SHA2566079e9ad58853c80733363903df046a8008bc8b972b1c52c7eff99b5ed6ad681
SHA5121227d5300237915a4382576fb19bc9ceb304a7ab8455d850154e6b7b8a92356a107a39180f866ad617da9a90745224ae6a8d1f602992c59353d2ad2c267c6526