Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 02:21

General

  • Target

    e1842cac564a55a535baa6eee269ab52_JaffaCakes118.exe

  • Size

    429KB

  • MD5

    e1842cac564a55a535baa6eee269ab52

  • SHA1

    f34ae97c9b2828381feee268eb77a3f847e5ad38

  • SHA256

    c264b4a79832ea0a7670198193a36eaeb751e418efc0e188bb259bcacaa657aa

  • SHA512

    af0565eb8941858d17e86c13cf13943fdac338b17fb62a6d0839eab01b416a2d533409ef128e0a1db9f818b24a2bbe27361c80db3c68785b28a870c8632e3161

  • SSDEEP

    6144:h7bbSAOLvwZKYdyQ1e/Mj8oJjLC5P5P5058RgPvSCsDr3ro:xbbS9L4NdyAe/XjRSHsDr

Malware Config

Signatures

  • Modifies RDP port number used by Windows 1 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 5 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Remote Services: SMB/Windows Admin Shares 1 TTPs 1 IoCs

    Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 2 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 23 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 64 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1842cac564a55a535baa6eee269ab52_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e1842cac564a55a535baa6eee269ab52_JaffaCakes118.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Maps connected drives based on registry
    • Remote Services: SMB/Windows Admin Shares
    • Event Triggered Execution: Netsh Helper DLL
    • System Location Discovery: System Language Discovery
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1044

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Lateral Movement

Remote Services

2
T1021

Remote Desktop Protocol

1
T1021.001

SMB/Windows Admin Shares

1
T1021.002

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MalwareAlarm.lnk
    Filesize

    1KB

    MD5

    42f53fff3613f2e977f026d5e2a45033

    SHA1

    94e7f1706edb2cb7057b2ce45bcc30257a80cb01

    SHA256

    b121e8b79af5593dbbc7c5e67d0fb3ae8121c699efebaf04f2a08b37e5b2a824

    SHA512

    3e131a9eb79c17557553b78f5a5d42a28ddad2e5737e46f71697d9ff83fd4ff2a51199549c787367d6aed5914161f9bcdaf8e19c982a649fe53c7df232b27881

  • memory/1044-21-0x0000000002540000-0x0000000002541000-memory.dmp
    Filesize

    4KB

  • memory/1044-4-0x00000000024E0000-0x00000000024E1000-memory.dmp
    Filesize

    4KB

  • memory/1044-23-0x0000000000BC0000-0x0000000000BEC000-memory.dmp
    Filesize

    176KB

  • memory/1044-2-0x0000000002500000-0x0000000002501000-memory.dmp
    Filesize

    4KB

  • memory/1044-5-0x0000000002530000-0x0000000002531000-memory.dmp
    Filesize

    4KB

  • memory/1044-6-0x0000000002630000-0x0000000002631000-memory.dmp
    Filesize

    4KB

  • memory/1044-9-0x00000000025E0000-0x00000000025E1000-memory.dmp
    Filesize

    4KB

  • memory/1044-11-0x0000000002610000-0x0000000002611000-memory.dmp
    Filesize

    4KB

  • memory/1044-10-0x0000000002560000-0x0000000002561000-memory.dmp
    Filesize

    4KB

  • memory/1044-12-0x00000000025A0000-0x00000000025A1000-memory.dmp
    Filesize

    4KB

  • memory/1044-8-0x00000000025B0000-0x00000000025B1000-memory.dmp
    Filesize

    4KB

  • memory/1044-7-0x0000000002650000-0x0000000002651000-memory.dmp
    Filesize

    4KB

  • memory/1044-1-0x0000000000BC0000-0x0000000000BEC000-memory.dmp
    Filesize

    176KB

  • memory/1044-0-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-37-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-3-0x0000000000720000-0x0000000000721000-memory.dmp
    Filesize

    4KB

  • memory/1044-24-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-25-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-26-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-27-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-28-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-29-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-30-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-31-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-32-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-33-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-34-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-35-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-36-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB

  • memory/1044-22-0x0000000000400000-0x00000000005AA000-memory.dmp
    Filesize

    1.7MB