Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23-08-2024 12:01

General

  • Target

    bba532743837f1a1aa5822ca50f4214e_JaffaCakes118.exe

  • Size

    450KB

  • MD5

    bba532743837f1a1aa5822ca50f4214e

  • SHA1

    aa2b62b956b7644e5b69f8f0e50f15c5f4b3acee

  • SHA256

    d0283d295817ddda8db5c4e65d3656ea824e93594a69ac04c2d3b30edc3ca561

  • SHA512

    367180c881421b39f19bc45682ea67e4d4bd587961840cf7929dd79b01bf63c53d408fd92ea269cc4aa0abc0e9ef714d18fb08b17df1d88cfbf9ecebd3c37a17

  • SSDEEP

    12288:zmNxAdISbFrvMM/h+VYFWPCZHBfe+lsYV3:zmkdTprvN/TFWPCVBWlYZ

Malware Config

Signatures

  • Modifies RDP port number used by Windows 1 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 5 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Remote Services: SMB/Windows Admin Shares 1 TTPs 2 IoCs

    Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 2 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bba532743837f1a1aa5822ca50f4214e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bba532743837f1a1aa5822ca50f4214e_JaffaCakes118.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Maps connected drives based on registry
    • Remote Services: SMB/Windows Admin Shares
    • Writes to the Master Boot Record (MBR)
    • Event Triggered Execution: Netsh Helper DLL
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\bba532743837f1a1aa5822ca50f4214e_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 292
        3⤵
        • Program crash
        PID:2812

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

2
T1021

Remote Desktop Protocol

1
T1021.001

SMB/Windows Admin Shares

1
T1021.002

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2388-1-0x0000000000290000-0x00000000002C5000-memory.dmp
    Filesize

    212KB

  • memory/2388-0-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2388-24-0x0000000000640000-0x0000000000646000-memory.dmp
    Filesize

    24KB

  • memory/2388-23-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2388-22-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2388-21-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2388-20-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2388-19-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2388-18-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2388-17-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2388-16-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2388-15-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2388-14-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2388-13-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2388-12-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2388-11-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2388-10-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2388-9-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2388-8-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2388-7-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2388-6-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2388-5-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2388-4-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2388-3-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2388-2-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2388-30-0x0000000000660000-0x0000000000661000-memory.dmp
    Filesize

    4KB

  • memory/2388-31-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2388-29-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2388-28-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2388-27-0x0000000000370000-0x0000000000374000-memory.dmp
    Filesize

    16KB

  • memory/2388-26-0x0000000000930000-0x0000000000931000-memory.dmp
    Filesize

    4KB

  • memory/2388-25-0x0000000000920000-0x0000000000921000-memory.dmp
    Filesize

    4KB

  • memory/2388-33-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2388-34-0x0000000000290000-0x00000000002C5000-memory.dmp
    Filesize

    212KB

  • memory/2388-35-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2388-74-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2388-75-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2388-76-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2388-77-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2388-78-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2388-79-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2388-80-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2388-81-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2388-82-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2388-83-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2388-84-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB