Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-08-2024 09:57

General

  • Target

    c899f93e8b753fedd068ef3fe2edb0fd_JaffaCakes118.exe

  • Size

    403KB

  • MD5

    c899f93e8b753fedd068ef3fe2edb0fd

  • SHA1

    144b1f18d0e307d14937c21ca1d7cbfc91828a10

  • SHA256

    5c2a85fb56de2e0a1a1d260ef2177e0209477586c8a6740494bbaf40a9785f47

  • SHA512

    1aceacb4eba0815322dd3fcd273d8703408362eee3b2d2b5981d2abbe4c2b02852608f46b2e7ce46a50e921871d445c239014b5957c6ba0606bd0334ce7bd41b

  • SSDEEP

    12288:eBMDMf+ztV53y2k9I68iXDycz+rYIYsVRSHsDr:eS4S53h68eIZjD

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 2 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 23 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 64 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c899f93e8b753fedd068ef3fe2edb0fd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c899f93e8b753fedd068ef3fe2edb0fd_JaffaCakes118.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Event Triggered Execution: Netsh Helper DLL
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\SpySheriff.lnk
    Filesize

    1KB

    MD5

    f804ccab23b74a9b4847ff514120d9bc

    SHA1

    4306e5d26012251391e64aef37b1665190113a18

    SHA256

    3610b08b38fb30e7dc9fe8482070ac88a7a1f001e28e2e0294f1b3bca96b4ff4

    SHA512

    0315c2b2f7b0b90985f22064112d594605b8ab80bab81a6af2cdcb433bdc73ee091d415c8eccacaf0626eb8dee2d3f91ae8840094590120eb441341c66c733e4

  • memory/3056-6-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/3056-7-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/3056-8-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB