Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 19:06

General

  • Target

    7554515256ef9815829eadf770b0b8f6_JaffaCakes118.exe

  • Size

    846KB

  • MD5

    7554515256ef9815829eadf770b0b8f6

  • SHA1

    4b429293fd77d79b1c14857398c204af6b34407a

  • SHA256

    7bdcb4b39e7b51a2bdbeb112dfce48f9e3c239c161e39715d63d407f269696d7

  • SHA512

    9be90645aba44129952973223f6753f931c06c0212b7999fcd296336ea953ad69bf4d6fd505805197e0c93f588f6a628f869ce927ec70a7978e04bb09ad321e6

  • SSDEEP

    12288:0xI+iD/id5f29bAk8OSNarQU3EimCo5KQ+1Uz9Ma6feLeF8z6osxqcqJZQf:RD/id5f++ORp3TZmiFw6ZxPqJ6

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7554515256ef9815829eadf770b0b8f6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7554515256ef9815829eadf770b0b8f6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\ProgramData\isecurity.exe
      C:\ProgramData\isecurity.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\isecurity.exe
    Filesize

    838KB

    MD5

    73634c6528940642c6707c4a9bcf3cb3

    SHA1

    7e389884f5b821d273ebf7aa914e31f07299c624

    SHA256

    ccf462dca6f32e80948be4d5d6c038979974db4472722ec6ada55cc190118ef1

    SHA512

    0eeae6c36ac5cb731317b4f428ea7cec3fb2f1ad2b3793f66143cc0ad62490e2fc3c1dfb53abeb2da73b9f4eaa91ed609f114acb260148c3a8b83395d718964e

  • memory/2652-4-0x0000000000400000-0x000000000050C000-memory.dmp
    Filesize

    1.0MB

  • memory/2652-3-0x00000000004BE000-0x00000000004BF000-memory.dmp
    Filesize

    4KB

  • memory/2652-5-0x0000000000400000-0x000000000050C000-memory.dmp
    Filesize

    1.0MB

  • memory/2696-29-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-33-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-22-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-23-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-24-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-26-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-27-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-28-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-19-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-30-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-31-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-21-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-34-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-35-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-36-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-37-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-38-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-39-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-40-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-41-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-42-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-43-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-44-0x0000000000400000-0x0000000000A32000-memory.dmp
    Filesize

    6.2MB