Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 14:15

General

  • Target

    fa7aa633b6aa46eaacb0b07f6a83a28d_JaffaCakes118.exe

  • Size

    853KB

  • MD5

    fa7aa633b6aa46eaacb0b07f6a83a28d

  • SHA1

    202cb44ef75f6027829bd0b74031a04e2142e314

  • SHA256

    bf78ebf1007bde430b740d94fa6d3d5781766a4ef06e6f3583fe5c6fea89e57b

  • SHA512

    1d666e8c44996241f40a13ed73cc104317d74c068c107805089c1ab7358e7d1743850de54d7d98965237477e9b166182f71a7a12a32e6fc25a4f9d3d23554e1a

  • SSDEEP

    24576:jdfofaujNVn4RtbDjckGP8SW5ALMSd9Bkh6nlhUP2:0VhVMtXZRNIMSd9BH

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa7aa633b6aa46eaacb0b07f6a83a28d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fa7aa633b6aa46eaacb0b07f6a83a28d_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-0-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-1-0x0000000000C30000-0x0000000000C40000-memory.dmp
    Filesize

    64KB

  • memory/1932-2-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-4-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-5-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-6-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/1932-7-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-8-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-9-0x0000000000C30000-0x0000000000C40000-memory.dmp
    Filesize

    64KB

  • memory/1932-10-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-11-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-12-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/1932-14-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-15-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-16-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-17-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-18-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-19-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-20-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-21-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-22-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-23-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-24-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB

  • memory/1932-25-0x0000000000400000-0x0000000000A1C000-memory.dmp
    Filesize

    6.1MB