Analysis

  • max time kernel
    141s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:43

General

  • Target

    65bc8a4025ccdee879c5f2f53b2aeba8_JaffaCakes118.exe

  • Size

    673KB

  • MD5

    65bc8a4025ccdee879c5f2f53b2aeba8

  • SHA1

    a3147dfa88428d6c081b028eff857a3609ade200

  • SHA256

    053f3443d6512b66e0331f874c71e0988d7510971651c8998e4064f096b34efc

  • SHA512

    d231d4310c71481d5ae24dd5131a9f4334d2e1cbb353f2f1372bd382b8418ec8aba24b768db72c98086e0bba02c6b91de8571b7f2afa868aaf68850be9dc4cc6

  • SSDEEP

    12288:q5v8XvqRrYvhPi7cTqoRKHgGYcveMTv7AqeLDDuu9YMVFca6a:Cv8XCH7uqHgGY4e0QDD9YMV2a6a

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65bc8a4025ccdee879c5f2f53b2aeba8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65bc8a4025ccdee879c5f2f53b2aeba8_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks computer location settings
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Users\Admin\AppData\Local\Temp\n7918\s7918.exe
      "C:\Users\Admin\AppData\Local\Temp\n7918\s7918.exe" 23966d7bd8c4fc8c03057d4dkUTcGLdeDVt3rKmHH7Ou0X8Pn7pnr7wm41A50q6jd8Fq3A1O2bl6l5iUaSiSVSEumJT2HCHx57u7A0dSIgqsT8BiX7DTA8HOUMVxMsW/uZqGh3cAnDaQ/K7ZKsmM6LJcy5w1EADBRQVQFM41ywIceje2mhHrzOPIDmblf48o /v "C:\Users\Admin\AppData\Local\Temp\65bc8a4025ccdee879c5f2f53b2aeba8_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1128
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3148,i,1697479186275492802,18058102846092193784,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:8
    1⤵
      PID:1712

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\n7918\s7918.exe
      Filesize

      350KB

      MD5

      d438749bcfe5bcdf1d59cbbb82341315

      SHA1

      2f4176c631e0190f35eb2963a4f8ad692fdcd6b7

      SHA256

      0aa566ada2feeb1714acd636da309edc6c3a9b0b8873d97942b55e053e55dd42

      SHA512

      f6ea2cf132c6564d685a6386705f2ff9b3912697f70d3e97e1754084c6c589141f3f72d6d82eeb6cc677a331325ab486389b1e3a202b7b21149499e8c020c67e

    • memory/1128-12-0x00007FFBF82C5000-0x00007FFBF82C6000-memory.dmp
      Filesize

      4KB

    • memory/1128-13-0x00007FFBF8010000-0x00007FFBF89B1000-memory.dmp
      Filesize

      9.6MB

    • memory/1128-31-0x0000000000CB0000-0x0000000000CC0000-memory.dmp
      Filesize

      64KB

    • memory/1128-34-0x000000001C0A0000-0x000000001C56E000-memory.dmp
      Filesize

      4.8MB

    • memory/1128-35-0x000000001C570000-0x000000001C60C000-memory.dmp
      Filesize

      624KB

    • memory/1128-36-0x00007FFBF8010000-0x00007FFBF89B1000-memory.dmp
      Filesize

      9.6MB

    • memory/1128-37-0x000000001C6C0000-0x000000001C722000-memory.dmp
      Filesize

      392KB

    • memory/1128-38-0x00007FFBF8010000-0x00007FFBF89B1000-memory.dmp
      Filesize

      9.6MB

    • memory/1128-39-0x00007FFBF8010000-0x00007FFBF89B1000-memory.dmp
      Filesize

      9.6MB

    • memory/1128-40-0x000000001B260000-0x000000001B268000-memory.dmp
      Filesize

      32KB

    • memory/1128-41-0x00007FFBF8010000-0x00007FFBF89B1000-memory.dmp
      Filesize

      9.6MB

    • memory/1128-42-0x00007FFBF8010000-0x00007FFBF89B1000-memory.dmp
      Filesize

      9.6MB

    • memory/1128-43-0x00007FFBF8010000-0x00007FFBF89B1000-memory.dmp
      Filesize

      9.6MB

    • memory/1128-44-0x00007FFBF8010000-0x00007FFBF89B1000-memory.dmp
      Filesize

      9.6MB

    • memory/1128-45-0x000000001E0A0000-0x000000001E1DC000-memory.dmp
      Filesize

      1.2MB

    • memory/1128-46-0x0000000020260000-0x000000002076E000-memory.dmp
      Filesize

      5.1MB

    • memory/1128-47-0x00007FFBF8010000-0x00007FFBF89B1000-memory.dmp
      Filesize

      9.6MB

    • memory/1128-48-0x00007FFBF8010000-0x00007FFBF89B1000-memory.dmp
      Filesize

      9.6MB

    • memory/1128-50-0x00007FFBF8010000-0x00007FFBF89B1000-memory.dmp
      Filesize

      9.6MB