Analysis

  • max time kernel
    130s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:23

General

  • Target

    658319ca3cbccf138da89af6a67d489e_JaffaCakes118.exe

  • Size

    683KB

  • MD5

    658319ca3cbccf138da89af6a67d489e

  • SHA1

    c08f9c2447289140c49df66d6e2898cb815f45ef

  • SHA256

    0600a3643cbdb6ce5b2003f372d5649f8b911c7b3c2fb59b847522fe9774d3a1

  • SHA512

    6318f1d98d4506a97ed29e8e2b420ab9fce33cafc2d6db4071a876cac660c3031e52e6af01a48b24568655fbe66b87468b14ac37380b738ad96c74bb35260717

  • SSDEEP

    12288:apI1ozCEXgFQZ5O4GsLUfia4eiTxMovq6WuPCOlf5+V6v:yI1oz7gFGL/Uqbe6x5Ku6Op5+V6v

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\658319ca3cbccf138da89af6a67d489e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\658319ca3cbccf138da89af6a67d489e_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks computer location settings
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3368
    • C:\Users\Admin\AppData\Local\Temp\n2312\s2312.exe
      "C:\Users\Admin\AppData\Local\Temp\n2312\s2312.exe" 0239d064bbe618824f12e5d9FigHzLsJweddaZiCBKhlz98OJG9sGiQOE6/XCdQSruiA9wse6ZbTWfl7d2hpMe9SaeWHyn0oQbGJjBqiIMz+2hV17YR84oxGACcU2rBQbL6oTGBCzAMJNp0wye8alOS4EBrhe5ry+eQtktnc+4XwYwLTAQrZkKVR3hlKcLxQ /v "C:\Users\Admin\AppData\Local\Temp\658319ca3cbccf138da89af6a67d489e_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4856

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\n2312\s2312.exe
    Filesize

    350KB

    MD5

    d438749bcfe5bcdf1d59cbbb82341315

    SHA1

    2f4176c631e0190f35eb2963a4f8ad692fdcd6b7

    SHA256

    0aa566ada2feeb1714acd636da309edc6c3a9b0b8873d97942b55e053e55dd42

    SHA512

    f6ea2cf132c6564d685a6386705f2ff9b3912697f70d3e97e1754084c6c589141f3f72d6d82eeb6cc677a331325ab486389b1e3a202b7b21149499e8c020c67e

  • memory/4856-12-0x00007FF9487B5000-0x00007FF9487B6000-memory.dmp
    Filesize

    4KB

  • memory/4856-13-0x00007FF948500000-0x00007FF948EA1000-memory.dmp
    Filesize

    9.6MB

  • memory/4856-29-0x0000000000DD0000-0x0000000000DE0000-memory.dmp
    Filesize

    64KB

  • memory/4856-32-0x000000001C090000-0x000000001C55E000-memory.dmp
    Filesize

    4.8MB

  • memory/4856-33-0x000000001C600000-0x000000001C69C000-memory.dmp
    Filesize

    624KB

  • memory/4856-34-0x00007FF948500000-0x00007FF948EA1000-memory.dmp
    Filesize

    9.6MB

  • memory/4856-35-0x000000001C7E0000-0x000000001C842000-memory.dmp
    Filesize

    392KB

  • memory/4856-36-0x00007FF948500000-0x00007FF948EA1000-memory.dmp
    Filesize

    9.6MB

  • memory/4856-37-0x00007FF948500000-0x00007FF948EA1000-memory.dmp
    Filesize

    9.6MB

  • memory/4856-38-0x00000000209D0000-0x0000000020EDE000-memory.dmp
    Filesize

    5.1MB

  • memory/4856-40-0x00007FF948500000-0x00007FF948EA1000-memory.dmp
    Filesize

    9.6MB