Analysis

  • max time kernel
    150s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-08-2024 04:51

General

  • Target

    c63de429f7c736971afe891986123247_JaffaCakes118.exe

  • Size

    431KB

  • MD5

    c63de429f7c736971afe891986123247

  • SHA1

    c4c4c1d3803369357d8ec4aef653ba0eaf2c4d84

  • SHA256

    e2a06666aef64a949e1ff7be01702b4e035be6926f36799ee803100d06e713f7

  • SHA512

    5bbf0e58bf5df585cbfbf67e148c447e27a9ebf9c0f3f5eeee676a81ab4c2c3e66b03ce8580aef10e92e4ef21d4327db1481fba0a6937bc2aee7e6505091732f

  • SSDEEP

    12288:Ul0zEJUinZaKlS1h5ZzeljLpt+RSHsDr:UloWS1h5Z+fptgD

Malware Config

Signatures

  • Modifies RDP port number used by Windows 1 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 5 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Remote Services: SMB/Windows Admin Shares 1 TTPs 1 IoCs

    Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 2 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 23 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 64 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c63de429f7c736971afe891986123247_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c63de429f7c736971afe891986123247_JaffaCakes118.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Maps connected drives based on registry
    • Remote Services: SMB/Windows Admin Shares
    • Event Triggered Execution: Netsh Helper DLL
    • System Location Discovery: System Language Discovery
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4428

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

2
T1021

Remote Desktop Protocol

1
T1021.001

SMB/Windows Admin Shares

1
T1021.002

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\AntiSpywareShield.lnk
    Filesize

    1KB

    MD5

    8236f49f708505efda87e0ef31b3dacb

    SHA1

    0ad34f8205f56f8c639a829587325ee7ad0ede89

    SHA256

    23a7d68dd5ccdff31397bfde98d4b2ff25e1e94807a97f48ed61428004c9b9fa

    SHA512

    99062d9ef01f7344d50c5f15017478486dc71a1a23d486888564bfd1a7f97de3dd968bfd2896dd97799f9a6a3f7955bf6f6ab3d4fc34642206d273fa9ae9b852

  • memory/4428-21-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
    Filesize

    4KB

  • memory/4428-3-0x0000000000760000-0x0000000000761000-memory.dmp
    Filesize

    4KB

  • memory/4428-23-0x00000000008C0000-0x00000000008EC000-memory.dmp
    Filesize

    176KB

  • memory/4428-2-0x0000000000C60000-0x0000000000C61000-memory.dmp
    Filesize

    4KB

  • memory/4428-5-0x0000000000C90000-0x0000000000C91000-memory.dmp
    Filesize

    4KB

  • memory/4428-11-0x0000000002620000-0x0000000002621000-memory.dmp
    Filesize

    4KB

  • memory/4428-12-0x0000000000D00000-0x0000000000D01000-memory.dmp
    Filesize

    4KB

  • memory/4428-6-0x0000000002640000-0x0000000002641000-memory.dmp
    Filesize

    4KB

  • memory/4428-10-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
    Filesize

    4KB

  • memory/4428-9-0x00000000025F0000-0x00000000025F1000-memory.dmp
    Filesize

    4KB

  • memory/4428-8-0x0000000000D10000-0x0000000000D11000-memory.dmp
    Filesize

    4KB

  • memory/4428-7-0x0000000002660000-0x0000000002661000-memory.dmp
    Filesize

    4KB

  • memory/4428-1-0x00000000008C0000-0x00000000008EC000-memory.dmp
    Filesize

    176KB

  • memory/4428-0-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-37-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-4-0x0000000000940000-0x0000000000941000-memory.dmp
    Filesize

    4KB

  • memory/4428-24-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-25-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-26-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-27-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-28-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-29-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-30-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-31-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-32-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-33-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-34-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-35-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-36-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB

  • memory/4428-22-0x0000000000400000-0x00000000005B3000-memory.dmp
    Filesize

    1.7MB