Analysis

  • max time kernel
    135s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:00

General

  • Target

    659e5ebdb23ddb46bc2407ed6a083d37_JaffaCakes118.exe

  • Size

    675KB

  • MD5

    659e5ebdb23ddb46bc2407ed6a083d37

  • SHA1

    996670a36d53b48fb79539d3209aeb130f9c0c7a

  • SHA256

    151c3a0c404d37b4c9797613c6c83001042da7c1f395a31398c5950700e9f8ed

  • SHA512

    f2b797688739ce6cd02c9a18593483252dcabfc449fa82b7fe5f3d137fa135a659558f0947c4372a02b847dd95011d9693dc3d81afa1aa9b83220ede93787667

  • SSDEEP

    12288:vNxt2GCQZwqLIMRBeZHaElEZlBiZGXEtdrIsydYSYjXDwiYhT+63o:1xt2n6IQ2aEiriZUEtqr+ljXUiYF+63o

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\659e5ebdb23ddb46bc2407ed6a083d37_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\659e5ebdb23ddb46bc2407ed6a083d37_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks computer location settings
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Users\Admin\AppData\Local\Temp\n9565\s9565.exe
      "C:\Users\Admin\AppData\Local\Temp\n9565\s9565.exe" 3a357875b6d53bd764b069fdUfPJyYPBjEdTOEuyD1HOfim9GT3fncmuhW8/KxLw5ycc1uhdJfynm3XvRIczSC49MjuajOllq4OhC0rjkPlsyHYuyx3fDpnSBt559zE+dwcUNx9JairB+WdzNfIHFeXHKQluvp8Z4OoBlE1qmnVvosyYUIfly0elVNWsbJIb /v "C:\Users\Admin\AppData\Local\Temp\659e5ebdb23ddb46bc2407ed6a083d37_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:5072

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\n9565\s9565.exe
    Filesize

    350KB

    MD5

    d438749bcfe5bcdf1d59cbbb82341315

    SHA1

    2f4176c631e0190f35eb2963a4f8ad692fdcd6b7

    SHA256

    0aa566ada2feeb1714acd636da309edc6c3a9b0b8873d97942b55e053e55dd42

    SHA512

    f6ea2cf132c6564d685a6386705f2ff9b3912697f70d3e97e1754084c6c589141f3f72d6d82eeb6cc677a331325ab486389b1e3a202b7b21149499e8c020c67e

  • memory/5072-12-0x00007FFCDBFD5000-0x00007FFCDBFD6000-memory.dmp
    Filesize

    4KB

  • memory/5072-13-0x00007FFCDBD20000-0x00007FFCDC6C1000-memory.dmp
    Filesize

    9.6MB

  • memory/5072-29-0x000000001C770000-0x000000001C780000-memory.dmp
    Filesize

    64KB

  • memory/5072-32-0x000000001CDA0000-0x000000001D26E000-memory.dmp
    Filesize

    4.8MB

  • memory/5072-33-0x000000001D310000-0x000000001D3AC000-memory.dmp
    Filesize

    624KB

  • memory/5072-34-0x00007FFCDBD20000-0x00007FFCDC6C1000-memory.dmp
    Filesize

    9.6MB

  • memory/5072-35-0x000000001D500000-0x000000001D562000-memory.dmp
    Filesize

    392KB

  • memory/5072-36-0x00007FFCDBD20000-0x00007FFCDC6C1000-memory.dmp
    Filesize

    9.6MB

  • memory/5072-37-0x00007FFCDBD20000-0x00007FFCDC6C1000-memory.dmp
    Filesize

    9.6MB

  • memory/5072-38-0x000000001D410000-0x000000001D418000-memory.dmp
    Filesize

    32KB

  • memory/5072-39-0x00007FFCDBD20000-0x00007FFCDC6C1000-memory.dmp
    Filesize

    9.6MB

  • memory/5072-40-0x00007FFCDBD20000-0x00007FFCDC6C1000-memory.dmp
    Filesize

    9.6MB

  • memory/5072-41-0x00007FFCDBD20000-0x00007FFCDC6C1000-memory.dmp
    Filesize

    9.6MB

  • memory/5072-42-0x00007FFCDBD20000-0x00007FFCDC6C1000-memory.dmp
    Filesize

    9.6MB

  • memory/5072-43-0x000000001EC80000-0x000000001EDBC000-memory.dmp
    Filesize

    1.2MB

  • memory/5072-44-0x0000000021050000-0x000000002155E000-memory.dmp
    Filesize

    5.1MB

  • memory/5072-45-0x00007FFCDBD20000-0x00007FFCDC6C1000-memory.dmp
    Filesize

    9.6MB

  • memory/5072-46-0x00007FFCDBFD5000-0x00007FFCDBFD6000-memory.dmp
    Filesize

    4KB

  • memory/5072-47-0x00007FFCDBD20000-0x00007FFCDC6C1000-memory.dmp
    Filesize

    9.6MB

  • memory/5072-48-0x00007FFCDBD20000-0x00007FFCDC6C1000-memory.dmp
    Filesize

    9.6MB

  • memory/5072-50-0x00007FFCDBD20000-0x00007FFCDC6C1000-memory.dmp
    Filesize

    9.6MB