Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:06

General

  • Target

    65cc52dff8d23e869f748814ba624d0e_JaffaCakes118.exe

  • Size

    627KB

  • MD5

    65cc52dff8d23e869f748814ba624d0e

  • SHA1

    07d96976107db18abaf62e8c5eea634c7782afad

  • SHA256

    161f6c6fce04b5062e40064cca68bfb315cc288f5feaf4f1db9549d6c035d6c6

  • SHA512

    2f8180f1df7d336d4860df84415821d21c595990194fc53642a7461cba2b17ef356412803bd24af57046218d031895c32a288a6d2c8b7b0ff390a2072cde8c58

  • SSDEEP

    12288:z4WDjPiYTbAcEL4fCu9BJxB37Yu21yQH0SCJKluZpSlYrX2SlmLs1SW37r:EWDjPiJG9bD37J2oQUSCJKBl02SlF1SK

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65cc52dff8d23e869f748814ba624d0e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65cc52dff8d23e869f748814ba624d0e_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Loads dropped DLL
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\n2464\s2464.exe
      "C:\Users\Admin\AppData\Local\Temp\n2464\s2464.exe" 63d65025dd553ee6747451be8aKbafj+4CIoeoF8qzb/QgV147GANiDJxaq0PR9esU3h0CCj9yGcEvb5I/tljdckfGZY9Hkt0wtDHtY+KOFjVIA4TANOprc1+44kZtdX/k1kKRDM06ziF34uJ47QN9S4YqMixvzUixThJiCt6xQY++MhKcUQzp3mffFgww== /v "C:\Users\Admin\AppData\Local\Temp\65cc52dff8d23e869f748814ba624d0e_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1931.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Users\Admin\AppData\Local\Temp\n2464\s2464.exe
    Filesize

    347KB

    MD5

    ad59534e6fd98cef7a0e154a4933a5e4

    SHA1

    a0cc775fbd387133877d67a938d0ee7f17f2b134

    SHA256

    15ea8c6d95cd84f77f9b2638657b7b1558fec2564c791e81a69a91b36e8a243e

    SHA512

    c56dd706b11141b24330d22513669fab438d2621cef16acdebe1e88cb0e6c07e3c20d76f3e99168d2e698b92009fbba4c19620ca60d908450284a9d0a6c5e59c

  • memory/1932-15-0x000007FEF546E000-0x000007FEF546F000-memory.dmp
    Filesize

    4KB

  • memory/1932-16-0x000007FEF51B0000-0x000007FEF5B4D000-memory.dmp
    Filesize

    9.6MB

  • memory/1932-79-0x0000000000900000-0x0000000000910000-memory.dmp
    Filesize

    64KB

  • memory/1932-80-0x000007FEF51B0000-0x000007FEF5B4D000-memory.dmp
    Filesize

    9.6MB