Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08/09/2024, 18:17
Static task
static1
Behavioral task
behavioral1
Sample
d4f46f3757d03eb21f21b00ff27e475b_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
d4f46f3757d03eb21f21b00ff27e475b_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
d4f46f3757d03eb21f21b00ff27e475b
-
SHA1
1eada9e3ed08e012bd5a4f6cc84aa1a19b727989
-
SHA256
7f0e3ae00951dc81b9546edd388e0f39357edbeb080a46333e8ba19c4c4fbee5
-
SHA512
fb3e5319bb5f7e145aa62734be4d1d2c69d2215386598aaf659d9ab7a5df9cdaed5e3d1d401e95836cd1dbf2a387d9b06b9ee62551fcdd915459309cb0fae40a
-
SSDEEP
24576:TBha8a9X2bamZR7ErHQ2+9637HwQqiy0CuR5DB40X+MXJuEBRwqcs2hvpKX:TO8aTImH3863TwQqhZM9lvcQzBX
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ U1012.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x00090000000233f5-3.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation d4f46f3757d03eb21f21b00ff27e475b_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3628 U1012.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Wine U1012.exe -
Loads dropped DLL 1 IoCs
pid Process 1188 d4f46f3757d03eb21f21b00ff27e475b_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x00090000000233f5-3.dat upx behavioral2/memory/1188-6-0x0000000010000000-0x000000001005A000-memory.dmp upx behavioral2/memory/1188-35-0x0000000010000000-0x000000001005A000-memory.dmp upx -
Unexpected DNS network traffic destination 12 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 131.109.31.100 Destination IP 152.158.16.48 Destination IP 149.250.222.22 Destination IP 198.153.162.5 Destination IP 192.5.53.209 Destination IP 65.51.51.2 Destination IP 63.87.170.8 Destination IP 209.81.91.69 Destination IP 64.132.0.2 Destination IP 216.58.224.227 Destination IP 203.247.133.133 Destination IP 198.176.208.43 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe" reg.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 U1012.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3628 U1012.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4f46f3757d03eb21f21b00ff27e475b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language U1012.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3628 U1012.exe 3628 U1012.exe -
Suspicious use of SetWindowsHookEx 45 IoCs
pid Process 1188 d4f46f3757d03eb21f21b00ff27e475b_JaffaCakes118.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe 3628 U1012.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1188 wrote to memory of 3628 1188 d4f46f3757d03eb21f21b00ff27e475b_JaffaCakes118.exe 85 PID 1188 wrote to memory of 3628 1188 d4f46f3757d03eb21f21b00ff27e475b_JaffaCakes118.exe 85 PID 1188 wrote to memory of 3628 1188 d4f46f3757d03eb21f21b00ff27e475b_JaffaCakes118.exe 85 PID 1188 wrote to memory of 2500 1188 d4f46f3757d03eb21f21b00ff27e475b_JaffaCakes118.exe 86 PID 1188 wrote to memory of 2500 1188 d4f46f3757d03eb21f21b00ff27e475b_JaffaCakes118.exe 86 PID 1188 wrote to memory of 2500 1188 d4f46f3757d03eb21f21b00ff27e475b_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4f46f3757d03eb21f21b00ff27e475b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d4f46f3757d03eb21f21b00ff27e475b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\U1012.exe"C:\Users\Admin\AppData\Local\Temp\U1012.exe" 02⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Identifies Wine through registry keys
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3628
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v svchost /t reg_sz /d C:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2500
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Pre-OS Boot
1Bootkit
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD546b270fd52ef2606f9aa5f90ba2071b0
SHA1e3217d8992a6f816bffdb7f616bee4516b50b3bc
SHA25649c09a540f823a1d34cc7fad9a401e69705ba53f0a0277f905be8f5459c534b6
SHA512e9c5e4ebe8ad76299ee0dd0f095292562c24b7911eb50c2f7755a2b697bb88e6c6bd925580b8a6037efa49757fe9943e6fe807551bbac30eebae8bbb70e40563
-
Filesize
171KB
MD5744dcc4cbbfbb18fe3878c4e769ec48f
SHA1c1f2c56ee2d91203a01d3465f185295477a1217d
SHA25633eb31a2a576e663474a895ff0190316c64a93d9ce05a55df0d53f9beeb61163
SHA512706630be2ca09e574a7794e32e515a0a3f993643d034647b8cb976c1e7045e87e30362757cc65fcdb95f4a4327f0dcda3edc82ba84e5ed9115870a037e13af21