Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 13:53

General

  • Target

    1f86f265b63652abd53a4989f2e16097_JaffaCakes118.exe

  • Size

    137KB

  • MD5

    1f86f265b63652abd53a4989f2e16097

  • SHA1

    bedeb78f3304eca6fa6adbd40bdf68322b10f01d

  • SHA256

    55b9456881506f6018058f0fecf3584d65597a9e8bfb3fd1868778e9c4244d47

  • SHA512

    89b21e1d3068ff5eae232f7bfdef2ed3af1670e295c631c625b2cb14fd9319f772d3c5d243ca1c9094af2ebaf454bed2d8878f571f69356bf2047f1617be73b2

  • SSDEEP

    3072:s0OKBe+vadnvxd1OiaLGcaElFkdkhFdwDUgozQF:s5AFyh5ALcEvkahFKDUgou

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f86f265b63652abd53a4989f2e16097_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1f86f265b63652abd53a4989f2e16097_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\1f86f265b63652abd53a4989f2e16097_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1f86f265b63652abd53a4989f2e16097_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:876
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YBo05NXJK3uhu.bat" "
      2⤵
        PID:2632

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\YBo05NXJK3uhu.bat

      Filesize

      285B

      MD5

      61470d3215847a1b09797bb052cce77d

      SHA1

      8cfc5f24560be3f97161db2d058ed2bf0819c77c

      SHA256

      539c3797ab9b3c778c51a0806b6417f337401ef2bd359e73e3b0aeb9eed6fbaa

      SHA512

      5a425f304d93714d6cced82bad61a95c671edead7df1f36908a4f82328aeb242ec2d4c6c79b546eb384e13031f1d066aff82487bed8fc81abe559f79aedf9597

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      137KB

      MD5

      1f86f265b63652abd53a4989f2e16097

      SHA1

      bedeb78f3304eca6fa6adbd40bdf68322b10f01d

      SHA256

      55b9456881506f6018058f0fecf3584d65597a9e8bfb3fd1868778e9c4244d47

      SHA512

      89b21e1d3068ff5eae232f7bfdef2ed3af1670e295c631c625b2cb14fd9319f772d3c5d243ca1c9094af2ebaf454bed2d8878f571f69356bf2047f1617be73b2

    • memory/876-3-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/876-5-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/876-16-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/876-18-0x0000000000420000-0x00000000004E9000-memory.dmp

      Filesize

      804KB

    • memory/876-20-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/2168-0-0x0000000000400000-0x000000000044A000-memory.dmp

      Filesize

      296KB

    • memory/2168-15-0x0000000000400000-0x000000000044A000-memory.dmp

      Filesize

      296KB