Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 08:53

General

  • Target

    04d199a0ff29b41701889dcf25eef176_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    04d199a0ff29b41701889dcf25eef176

  • SHA1

    601ff0cf9195af7586d44a0cb8b034c74da56d67

  • SHA256

    39b8a3b17075dfa11526b41faa39fb02f8b436375824d1ebb2afa561d52a77db

  • SHA512

    72faefd036d192cfc9c04e71944da84aff8aabdfa2180b7c272eb6d60febb8f9b0f23ae2f3a04ce618ff0b843c18c84e8fbab056043ca6b660cc1c99d42f71e9

  • SSDEEP

    24576:hVhiebfv1ypW219UdGz8Ou43YJLNX5cViMwnBsLIw+rqsgGF:vhieDvwpW2rUdRfOIas

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04d199a0ff29b41701889dcf25eef176_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04d199a0ff29b41701889dcf25eef176_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\ProgramData\defender.exe
      C:\ProgramData\defender.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2616

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\defender.exe
    Filesize

    904KB

    MD5

    6e2f9d95c72a4cc2d06a4d21b4697b82

    SHA1

    a8167588575640a607732e9ac92cde2bc926dabc

    SHA256

    36b85cea5c5870fef442d9bdb1564235cc58bf50dd6bc162df68605ff3aae8f5

    SHA512

    d9fbeadd808daba0a4092aed345282c297c84fa466a571b58705e37d12c91ce315bc3223eec6f0c57d241d1a10a04e45beb37c3e2539600fd6ec8a667b1c4989

  • memory/2616-41-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-48-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-31-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-32-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-47-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-46-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-45-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-44-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-22-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-24-0x0000000002920000-0x0000000002924000-memory.dmp
    Filesize

    16KB

  • memory/2616-25-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-27-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-29-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2616-28-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-43-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-33-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-42-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-34-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-35-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2616-37-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-38-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-39-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/2616-40-0x0000000000400000-0x0000000000A2B000-memory.dmp
    Filesize

    6.2MB

  • memory/3040-0-0x0000000000400000-0x000000000074D000-memory.dmp
    Filesize

    3.3MB

  • memory/3040-2-0x0000000000400000-0x000000000074D000-memory.dmp
    Filesize

    3.3MB

  • memory/3040-5-0x0000000077E10000-0x0000000077E11000-memory.dmp
    Filesize

    4KB

  • memory/3040-23-0x0000000002F30000-0x000000000355B000-memory.dmp
    Filesize

    6.2MB

  • memory/3040-20-0x0000000002F30000-0x000000000355B000-memory.dmp
    Filesize

    6.2MB

  • memory/3040-12-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB

  • memory/3040-1-0x0000000000A40000-0x0000000000A44000-memory.dmp
    Filesize

    16KB

  • memory/3040-8-0x0000000000400000-0x000000000074D000-memory.dmp
    Filesize

    3.3MB