Analysis

  • max time kernel
    142s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 07:37

General

  • Target

    1e7d901906c37e2fd8807f5f8edcdae1_JaffaCakes118.exe

  • Size

    538KB

  • MD5

    1e7d901906c37e2fd8807f5f8edcdae1

  • SHA1

    739164b6ca685b7f0748b703c1fc2390d86351bb

  • SHA256

    221f3998c5189acabd57e4c5a83e85bacf8f092ed32a2dcd671e07614b449149

  • SHA512

    6c7eec8b97bc5dd92a35ed79de1915539314b71fc2c3bf3880beceb587de80c56f2ccac39cc80e3e57aff5243c07c1b7754a216ea68b61a9e0f8b75613bfca13

  • SSDEEP

    12288:zr0uzUAVWZOvAI4LsYs3WgEE+LkXB9gHSxa4qTFgqx:zN58ZKAI4LsYs3Wgl+LkXRa4qTFgM

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e7d901906c37e2fd8807f5f8edcdae1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1e7d901906c37e2fd8807f5f8edcdae1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\123456.exe
      "C:\123456.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\123456.exe
        C:\\123456.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\123456.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"
          4⤵
          • Executes dropped EXE
          PID:2504
    • C:\Patch IDM 6.xx.exe
      "C:\Patch IDM 6.xx.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Patch IDM 6.xx.exe
        "C:\\Patch IDM 6.xx.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\123456.exe

    Filesize

    299KB

    MD5

    8285e8a3752fe609776497efde3ddcd4

    SHA1

    49cf1f293cdf0271600176ce08931a022f42731d

    SHA256

    3c59f214ae5d53379f36522e41b71f429de802aac74951e239d17f98bda340bd

    SHA512

    a6bbf39a8380b076ff9f9d7c940d863d63662d6a06de53e90b857c4a15ab95ab3e65b8b5a17af25fc4da435df07ed59b562c691c38ba83e82df3dc70417b97a8

  • C:\Patch IDM 6.xx.exe

    Filesize

    215KB

    MD5

    9fd4ec851eea8905f5cf0e5b18928a5d

    SHA1

    580e42f43b3fcf72023f87a726f108f08b22d228

    SHA256

    eadb6538f312408451f6033bad587b34f7f5b265c76a27de12fb5ec177eaec30

    SHA512

    69e1ff1005afac8d050b3cf0ae9d7d2da69ca20a0b0bbee21be81bd54416dc59bd0e2d26b90e214a435bc66d35d3627798e25f1332059d3b4e164eb2f8367a35

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\88603cb2913a7df3fbd16b5f958e6447_84f733b4-eea8-4063-a7fc-81d3a2fcb37c

    Filesize

    51B

    MD5

    5fc2ac2a310f49c14d195230b91a8885

    SHA1

    90855cc11136ba31758fe33b5cf9571f9a104879

    SHA256

    374e0e2897a7a82e0e44794cad89df0f3cdd7703886239c1fe06d625efd48092

    SHA512

    ab46554df9174b9fe9beba50a640f67534c3812f64d96a1fb8adfdc136dfe730ca2370825cd45b7f87a544d6a58dd868cb5a3a7f42e2789f6d679dbc0fdd52c3

  • \Users\Admin\AppData\Local\Temp\bassmod.dll

    Filesize

    9KB

    MD5

    780d14604d49e3c634200c523def8351

    SHA1

    e208ef6f421d2260070a9222f1f918f1de0a8eeb

    SHA256

    844eb66a10b848d3a71a8c63c35f0a01550a46d2ff8503e2ca8947978b03b4d2

    SHA512

    a49c030f11da8f0cdc4205c86bec00653ec2f8899983cad9d7195fd23255439291aaec5a7e128e1a103efd93b8566e86f15af89eba4efebf9debce14a7a5564b

  • memory/2188-15-0x0000000010000000-0x0000000010119000-memory.dmp

    Filesize

    1.1MB

  • memory/2188-13-0x0000000002770000-0x00000000027A1000-memory.dmp

    Filesize

    196KB

  • memory/2188-6-0x0000000002770000-0x00000000027A1000-memory.dmp

    Filesize

    196KB

  • memory/2188-7-0x0000000002770000-0x00000000027A1000-memory.dmp

    Filesize

    196KB

  • memory/2192-30-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2192-17-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2192-72-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2192-27-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2192-29-0x00000000001C0000-0x00000000001F1000-memory.dmp

    Filesize

    196KB

  • memory/2192-28-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2408-19-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2408-25-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2408-21-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2408-22-0x0000000000425000-0x0000000000426000-memory.dmp

    Filesize

    4KB

  • memory/2408-23-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2408-70-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2408-11-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2504-77-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2504-87-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2504-78-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2504-75-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2504-79-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2636-42-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2636-43-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2636-91-0x0000000000240000-0x0000000000271000-memory.dmp

    Filesize

    196KB

  • memory/2636-40-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2636-90-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2636-38-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2636-67-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2636-54-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2684-68-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2684-57-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2684-53-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2684-49-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2684-47-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2684-83-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2684-64-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2684-69-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2684-58-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB