Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 00:07

General

  • Target

    fb78bd0705f44be6de76286df7d606ea_JaffaCakes118.exe

  • Size

    862KB

  • MD5

    fb78bd0705f44be6de76286df7d606ea

  • SHA1

    4a21f66dc2ba1625064bf62e4408bfa1065b3ea1

  • SHA256

    e54c0f5d6f5d2793e994dd20a4f41aee05f5772094cad74670de84b8ba0112ec

  • SHA512

    7879c62c827c2b8e1bf884eacf83ca62d477c736663d5d4d80dcf197f965c694ab9cb08c8bd1edc5df8e4c736a2d0f35e9f73dde61682815326d7476ae790b7e

  • SSDEEP

    24576:tRC25Lc1PrR/UD3umTKCytWmxSJxBiM1/l15:tRCgLcYTuhCpTBiM1b5

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb78bd0705f44be6de76286df7d606ea_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb78bd0705f44be6de76286df7d606ea_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\ProgramData\isecurity.exe
      C:\ProgramData\isecurity.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\isecurity.exe
    Filesize

    846KB

    MD5

    e47f718cb06cc4993b72a0979b67751e

    SHA1

    383e234f281d46ad48ec69fe167592705aac32bb

    SHA256

    7986ed45ed59465c5ebb714b937856cf75eb6288f3633d9179bc76600ec4b2ed

    SHA512

    6b1283d658e260d49af36c355c4c54d03a703ae561f526c5b3d900ccb58b38ac8cf3663e6fddfe24ceaa28f7e2ae820969552dc49baa6fb5aee5a3338441f97b

  • memory/1040-0-0x0000000000400000-0x0000000000506000-memory.dmp
    Filesize

    1.0MB

  • memory/1040-1-0x0000000000400000-0x0000000000506000-memory.dmp
    Filesize

    1.0MB

  • memory/1040-4-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1040-5-0x0000000077440000-0x0000000077441000-memory.dmp
    Filesize

    4KB

  • memory/1040-8-0x0000000000400000-0x0000000000506000-memory.dmp
    Filesize

    1.0MB

  • memory/1928-30-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-34-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-23-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-25-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1928-24-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-27-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-28-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-29-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-20-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-31-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-32-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1928-21-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-35-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-36-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-37-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-38-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-39-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-40-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-41-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-42-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-43-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-44-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-45-0x0000000000400000-0x0000000000A3F000-memory.dmp
    Filesize

    6.2MB