Analysis

  • max time kernel
    104s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:42

General

  • Target

    65bbee080bff97969a18c6ed050a6296_JaffaCakes118.exe

  • Size

    516KB

  • MD5

    65bbee080bff97969a18c6ed050a6296

  • SHA1

    085a255cbcb59b666ac2f1f44cff57643eb0d172

  • SHA256

    8e685899cc3110eefa8f04be21bd972f54ba4f8ad2335a28941fb6de5d18a598

  • SHA512

    1158ab26629bc0afc6c2ab005355ed2fb68450ad1dcf0a0eaa451161661de0d5c56ecb101eac45d63040d0c898f88a94286b896afba048732ac04355a779e7a1

  • SSDEEP

    6144:/Kw9ZuL+7TBufhHztxTBIp2ZrPs+JiifYPeyy8JAt3kgURi34wgC1:/Kw9ZuL+7TQfhhcGTs+lYWyp+tcyNZ

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65bbee080bff97969a18c6ed050a6296_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65bbee080bff97969a18c6ed050a6296_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks computer location settings
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Users\Admin\AppData\Local\Temp\n7689\s7689.exe
      "C:\Users\Admin\AppData\Local\Temp\n7689\s7689.exe" ins.exe /h 13a9a3.api.socdn.com /e 12912908 /u 76873fd7-d775-11e3-8a58-80c16e6f498c /t 54146c0e561ca3840c8b456e /v "C:\Users\Admin\AppData\Local\Temp\65bbee080bff97969a18c6ed050a6296_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4560
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 3888
      2⤵
      • Program crash
      PID:3828
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4536 -ip 4536
    1⤵
      PID:2952

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\n7689\s7689.exe
      Filesize

      336KB

      MD5

      b135fc75caa27de9314e7d980c51acaf

      SHA1

      7454bd6f8485da5464bb9a101cdc8464acc00a86

      SHA256

      06fb2b270b815539fba6c6755b96c41f1ae2d1cf8705a42cdcd643eb68355eba

      SHA512

      c9e02e843d1e4bdeae948828c389e76f80efd3bc412b5e90e29f5ee2b12f600c44a32a2995b1f8b7a46c15d2828fab23155fd4152b896893d7f40756ce1366fd

    • memory/4560-14-0x00007FFA198E5000-0x00007FFA198E6000-memory.dmp
      Filesize

      4KB

    • memory/4560-15-0x00007FFA19630000-0x00007FFA19FD1000-memory.dmp
      Filesize

      9.6MB

    • memory/4560-24-0x000000001BC20000-0x000000001BC2E000-memory.dmp
      Filesize

      56KB

    • memory/4560-27-0x000000001C860000-0x000000001CD2E000-memory.dmp
      Filesize

      4.8MB

    • memory/4560-28-0x000000001CD30000-0x000000001CDCC000-memory.dmp
      Filesize

      624KB

    • memory/4560-29-0x000000001BC10000-0x000000001BC18000-memory.dmp
      Filesize

      32KB

    • memory/4560-30-0x00007FFA19630000-0x00007FFA19FD1000-memory.dmp
      Filesize

      9.6MB

    • memory/4560-31-0x00007FFA19630000-0x00007FFA19FD1000-memory.dmp
      Filesize

      9.6MB

    • memory/4560-32-0x00007FFA19630000-0x00007FFA19FD1000-memory.dmp
      Filesize

      9.6MB

    • memory/4560-33-0x00007FFA19630000-0x00007FFA19FD1000-memory.dmp
      Filesize

      9.6MB

    • memory/4560-34-0x000000001E360000-0x000000001E3C2000-memory.dmp
      Filesize

      392KB

    • memory/4560-35-0x00000000206A0000-0x00000000207DC000-memory.dmp
      Filesize

      1.2MB

    • memory/4560-36-0x0000000020CF0000-0x00000000211FE000-memory.dmp
      Filesize

      5.1MB

    • memory/4560-37-0x00007FFA19630000-0x00007FFA19FD1000-memory.dmp
      Filesize

      9.6MB

    • memory/4560-38-0x00007FFA19630000-0x00007FFA19FD1000-memory.dmp
      Filesize

      9.6MB

    • memory/4560-40-0x00007FFA19630000-0x00007FFA19FD1000-memory.dmp
      Filesize

      9.6MB