Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 13:38

General

  • Target

    54fb130e36f9335f843e242559cb2b0c_JaffaCakes118.exe

  • Size

    868KB

  • MD5

    54fb130e36f9335f843e242559cb2b0c

  • SHA1

    3f87bfafd292e7c22ebfc0b76ff7c7ec40c2a256

  • SHA256

    d6637c6c05a5268fccd2602cd7d384f57448b570f38aab1f752dab4c1af00c59

  • SHA512

    49485abcae8de4c7fc7c57f4359e0046e14565273ba73d96715e8c89371c7c9d3615d7ab0ab9983b0edcbf38706f5a6f4504aaf371fc9a48ea695a2a05761e27

  • SSDEEP

    12288:NtQN+pguUxLeEpvF+z7E5QvNvlgTJmvsEs+ZSnR+is1igoe+esTCm:zQ4pI2lvllV0X+Z64j1ig42m

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54fb130e36f9335f843e242559cb2b0c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\54fb130e36f9335f843e242559cb2b0c_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Users\Admin\AppData\Local\Temp\54fb130e36f9335f843e242559cb2b0c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\54fb130e36f9335f843e242559cb2b0c_JaffaCakes118.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4564
      • C:\Users\Admin\AppData\Local\Temp\54fb130e36f9335f843e242559cb2b0c_JaffaCakes118.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\MkvpZuL6Qa.ini"
        3⤵
          PID:2252
        • C:\Users\Admin\AppData\Local\Temp\54fb130e36f9335f843e242559cb2b0c_JaffaCakes118.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\ZWydlTlZLr.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1556
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4008

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\MkvpZuL6Qa.ini

        Filesize

        5B

        MD5

        d1ea279fb5559c020a1b4137dc4de237

        SHA1

        db6f8988af46b56216a6f0daf95ab8c9bdb57400

        SHA256

        fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

        SHA512

        720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

      • memory/1556-46-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/1556-44-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/1556-45-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/1556-43-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/1556-41-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/2252-29-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2252-37-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2252-33-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2252-32-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2252-31-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/4380-13-0x0000000002580000-0x0000000002581000-memory.dmp

        Filesize

        4KB

      • memory/4380-10-0x0000000002530000-0x0000000002531000-memory.dmp

        Filesize

        4KB

      • memory/4380-18-0x0000000002590000-0x0000000002591000-memory.dmp

        Filesize

        4KB

      • memory/4380-17-0x00000000025A0000-0x00000000025A1000-memory.dmp

        Filesize

        4KB

      • memory/4380-16-0x00000000026C0000-0x00000000026C1000-memory.dmp

        Filesize

        4KB

      • memory/4380-15-0x0000000002550000-0x0000000002551000-memory.dmp

        Filesize

        4KB

      • memory/4380-14-0x0000000002540000-0x0000000002541000-memory.dmp

        Filesize

        4KB

      • memory/4380-0-0x0000000000400000-0x00000000006CA000-memory.dmp

        Filesize

        2.8MB

      • memory/4380-19-0x0000000002830000-0x0000000002831000-memory.dmp

        Filesize

        4KB

      • memory/4380-1-0x00000000024A0000-0x00000000024E2000-memory.dmp

        Filesize

        264KB

      • memory/4380-8-0x0000000000890000-0x0000000000891000-memory.dmp

        Filesize

        4KB

      • memory/4380-7-0x00000000008D0000-0x00000000008D1000-memory.dmp

        Filesize

        4KB

      • memory/4380-9-0x00000000008C0000-0x00000000008C1000-memory.dmp

        Filesize

        4KB

      • memory/4380-12-0x0000000002560000-0x0000000002561000-memory.dmp

        Filesize

        4KB

      • memory/4380-11-0x0000000002570000-0x0000000002572000-memory.dmp

        Filesize

        8KB

      • memory/4380-2-0x0000000002510000-0x0000000002511000-memory.dmp

        Filesize

        4KB

      • memory/4380-34-0x0000000000400000-0x00000000006CA000-memory.dmp

        Filesize

        2.8MB

      • memory/4380-35-0x00000000024A0000-0x00000000024E2000-memory.dmp

        Filesize

        264KB

      • memory/4380-3-0x0000000000880000-0x0000000000881000-memory.dmp

        Filesize

        4KB

      • memory/4380-4-0x0000000000870000-0x0000000000871000-memory.dmp

        Filesize

        4KB

      • memory/4380-6-0x00000000008E0000-0x00000000008E1000-memory.dmp

        Filesize

        4KB

      • memory/4380-5-0x00000000008F0000-0x00000000008F1000-memory.dmp

        Filesize

        4KB

      • memory/4564-40-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/4564-24-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/4564-22-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/4564-20-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/4564-48-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB