Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-06-2024 10:19

General

  • Target

    bb6a89e90673b4ee2e25e5a234185640_JaffaCakes118.exe

  • Size

    69KB

  • MD5

    bb6a89e90673b4ee2e25e5a234185640

  • SHA1

    91631dfa8c2029737cbefdb3092476cffdcc4be1

  • SHA256

    58d47d126986309367a353d49f23d65d0fb43bbf1e8e8a5456419363efbfb785

  • SHA512

    c1f0d6c9538de12355b9116b75518c029be2ed0c3ddc65cbf5b6b66ce2785d53fc1896e5dc327071b179dfbdf41fc4804998c863608e12955193e81b00c733cf

  • SSDEEP

    768:qXIxo9TZkKFN7Vf3sohEJH5co/iej2JWOkKgTiGMqWNUMFAHJ9E3lvd6s:wIxo9TNFA9coqlWOkKgdMqqUM2Lkvd6

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb6a89e90673b4ee2e25e5a234185640_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bb6a89e90673b4ee2e25e5a234185640_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:444
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.coin dns1.soprodns.ru
      2⤵
        PID:4840
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup nomoreransom.bit dns1.soprodns.ru
        2⤵
          PID:4968
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup gandcrab.bit dns2.soprodns.ru
          2⤵
            PID:2680
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.coin dns2.soprodns.ru
            2⤵
              PID:1324
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup nomoreransom.bit dns2.soprodns.ru
              2⤵
                PID:2288
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup gandcrab.bit dns1.soprodns.ru
                2⤵
                  PID:4752
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.coin dns1.soprodns.ru
                  2⤵
                    PID:5024
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup nomoreransom.bit dns1.soprodns.ru
                    2⤵
                      PID:1108

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Persistence

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Privilege Escalation

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Defense Evasion

                  Modify Registry

                  1
                  T1112

                  Discovery

                  Query Registry

                  2
                  T1012

                  Peripheral Device Discovery

                  1
                  T1120

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads