Analysis

  • max time kernel
    151s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 07:30

General

  • Target

    f9cf207552f932459c88e8c05f3b5140_JaffaCakes118.exe

  • Size

    822KB

  • MD5

    f9cf207552f932459c88e8c05f3b5140

  • SHA1

    1f422891a6257e47cf80036ccd67f5673427027d

  • SHA256

    5ccf885d36efe7b67a3559b0efa93dfa87ef3c03621616d9c447f5bfb8a09161

  • SHA512

    59fd7bc5d2243555e020c0fa129a8e2a6205721a820ae87c305873d1ebce1799f0076a380ae6b3dbc756a10e62d65c1794638116f1fa7eb4763f767fdaf804ee

  • SSDEEP

    12288:D8kxBMYVZ+AEuLZQZfiUBdzGAlpTxZEkBvgYCq+FMJXBjDiYsRVOFwv7UchwJB:bxaYVZ+Af+9fGAlpTxZEqYbwBaXOFwN

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9cf207552f932459c88e8c05f3b5140_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9cf207552f932459c88e8c05f3b5140_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:2156

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2156-0-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-1-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2156-2-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-4-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-5-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-6-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2156-7-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-8-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-9-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-10-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-11-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2156-12-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-14-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-15-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-16-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-17-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-18-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-19-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-20-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-21-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-22-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-23-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-24-0x0000000000400000-0x0000000000A33000-memory.dmp
    Filesize

    6.2MB