Analysis

  • max time kernel
    141s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 17:57

General

  • Target

    8175d23d9793f4d94b56ccf99a02e1d4_JaffaCakes118.exe

  • Size

    356KB

  • MD5

    8175d23d9793f4d94b56ccf99a02e1d4

  • SHA1

    59c2ec2588b74cd1dce34a75709eb0b9a28ad47e

  • SHA256

    0e6b60cda28f2cd36c50a9e8d2560a68df7dc906555579aa9e2a2beb9558ab80

  • SHA512

    4b589f73b153f8d927884249eb087c077b08e1ca0545fee79ac13e5e930ff59838416645a058899856da324cef911bb88f3ee2baa085b1151c361aa99a6b813f

  • SSDEEP

    6144:f+yzrbgfQXhVQ0reKnkuHpRD+3nRUX1jlk2m4PvZRrJ0441eIMm8iCWNfukr5BxH:f+yzrbgfQXhVQ0reKnkuHp9+tjGRd04O

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 3 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8175d23d9793f4d94b56ccf99a02e1d4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8175d23d9793f4d94b56ccf99a02e1d4_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Users\Admin\AppData\Local\Temp-.exe
      "C:\Users\Admin\AppData\Local\Temp-.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Users\Admin\AppData\Local\Temp-.exe
        C:\Users\Admin\AppData\Local\Temp-.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3028
        • C:\Users\Admin\AppData\Local\Temp-.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2988
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp-.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1980 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d6b18efb47eee68e05000a41f6605a3

    SHA1

    05847e8967e9cad65e41f5d748de81ec5c619082

    SHA256

    bf0df4422aa1f8958ce8961255bba99fa63f079ec0ccbf4422cdc181ef90a4b9

    SHA512

    d7456b3e3694f1f265927919400f19716e965d3c3a955a546a48d7c5409087cc32b701bdb3cbb5d8a7ae56e28d45afe150ddc903fba22f5f4897c92421ba235d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ed18e7516cfea32ee252a3550a44938

    SHA1

    7a9e39e555c45cca4343f5629744907367f98ac8

    SHA256

    db121d6fda74563681a87f51e552463f7bbf9c1efeefc4d45f7953e3a77126e4

    SHA512

    b078659cb8f73759120c9b9ac667c61420541a37f858014a45a7986d59782443ed3984f64dfc4b56e13a4af209d386163aba2c0e92f147df0cdf2a20de45433e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a673a657d16ea53267fd10fc09804be8

    SHA1

    b31915a69468ef8c0a49f9fffd866557f0a55032

    SHA256

    4a24efe17ca2df01401aeb192e89ef78ec96708a57b82a93e229a22a1e1fc916

    SHA512

    7feb753eb03e0c795a1f308bc7bcb01760700764d201757fcc7997dd652f13a58d3d6dbc30c729ff17e1e02c8a9617f9d2b90cff9b3080582b26450c1d0b7b30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8ee677631d34e959054bdc02addcbca0

    SHA1

    0543caa69c9e2a7591fc467b1827207cdc7dfbeb

    SHA256

    ba3cd1f29a630fc3bdff183b79a622567878ec47693bd794394e92c71094d119

    SHA512

    67ddd2869e1b2b52f9c7f7d6f7b8268525de9823bb5c7f58c3673284cb950f0271226aa4dd59a53334ed0a70242f36075ff1976ba8380e48ae6d0bbc9956d15a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ecbcfab22ab155fc75465159ef0e4b3

    SHA1

    715631f8768b625105399ea46c42a60a7e429de2

    SHA256

    96beeb5f6d69ae9442bc76f90d246ff32f568efac493c532390b99f195596a21

    SHA512

    713bcbdcfd17ffc942d2607eb64c1c8a1c76896eedd4fced86f280a7fa929ee233b2f3abadc5936f1da73d153160f8d67ae9f43e8be7c0528fdbdbd92c1177e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    653d596f71e0c3c7f16a31cf8db29c77

    SHA1

    36773d5555a2f744ea42faeb8548404872e318b1

    SHA256

    df50ee28ebb3ed47953a95d01eb212a74415821a8753f122421d5c8f3dad98b7

    SHA512

    389c78eeb391d3ad6898cd2452bd47553632deab2fc3ed37751ccf3384d4552bda5bd01c5144bb4ead75922ef3fe55c62d8e0f797e6c18d7993ff528b9440635

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    47c4473b9da5f489de9d8b1a001cf839

    SHA1

    1c6a387b80c727114baa69f4d78136898dfec35c

    SHA256

    62dc32a2ef75195aac2da54a5df585f640068f10a8d1055762ea8c4b68e106c6

    SHA512

    e09e44baf49fd9420fc66a81946a459a7a4c6ac7aa0b0aa6cfaaa65e5fda629516b1c938b1d312c4d6d37228818b682aa3273b1b93a58d8c212e09be80bf8c11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    edf07b1deeeb0b3865c845f0f3e77da5

    SHA1

    f962c6a27addfac9b2552333ab47dbd08f3c5cae

    SHA256

    adbf02ffa6fe4d421c89a21fd1a5b1d5750d61f62e9f93b23f4df9f4c054fc9f

    SHA512

    560deaa2f667706f8a55710daa7ecc6d32954c9000900dca7cac181f136bae77dc7316c216757830827b04aeb56e4e7c5db717e04d310683cd2388406b294439

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a1bb5f6f498ec87599c7cc995e8ead7

    SHA1

    054e1686b3cbfdf428e72fc3dca956ef1e00f586

    SHA256

    a327677abc26c42f9c027b081062c3e82167e316e2e3694f2a867ad14f23af5b

    SHA512

    ee8b4ea256390d8d3ec9427e843a74e61b3bdb3f8d0ee341d6295fce9348d4c03d5143eaab5a711031b0d6cc06d3d961ee0834ac8fd470a1d5c97a7c1fcae4e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e315f3c587a3c8679b4f64216a2e267

    SHA1

    3b3bcf657fbef6ef3fad635f2170d95486669544

    SHA256

    e16b31c373d7af97ec8508509b4d934c761fa7ef82d59733a58ad02d9baff9f3

    SHA512

    0d9517ca5f60eaada28d4424c8a665926458144b99d4b49ffdcc64f885d75a3daf1ffcec0634d74bddbe1f530de834db9e958aa815bc9dbaeb387d23cb3b1d20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    710bce7c061164386538831cc5c40198

    SHA1

    0f74ebd983af8978a47178a3cf72c17e84792391

    SHA256

    7f50c6bb8936977345762e41389b4529c074f0654e14a5aee849bd6688b35111

    SHA512

    183dd99c8823ab6f2c8ea56e583e2f65a215b5d75095fd0373e4524a3c43aa311d11cb749af4dde49481ea8e486fbc4336ee1bce13fd7cd5c6e6856cf528caf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12085db761876babc3fe2ad222a28636

    SHA1

    5e4cd0fc863205dc9ac8603bb5b959596862ea88

    SHA256

    bc14995e7f07371e4901335312964e6b7b938a58254bf28a52505609c5b08b18

    SHA512

    776ca3a02bd5af3d9c3e19a641f47b4e112a425486a9c139e44912062db8192d2eba19e4c3f2ce5df19df4e5247daa2ff91e476615d0a325650db0df90f14dea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e35fe5a2c923af8fdd1f238b784bcb66

    SHA1

    1ae234fae70acf773aa86542146cf1632522cce0

    SHA256

    81560adfa314b0736867fb9d0be8abbce51fa90c33ddf82817e7175d30577527

    SHA512

    cd555a40d8fd5d14d68121d2d1c3bdbcf9851a22f413cf763d177ba8dee6832f14fb5bbc3d82cf885b378ce4ed27cbf93e0d86926c99a2e28df8014309dd1a4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e62ff4a10d9981a4200d7eea8c1e825

    SHA1

    fadc5479807b67df43ef0b738e0e422e694914d8

    SHA256

    a8ece443ff33cd83ed5af9767c7004788947e1844648eba2c5f4546a161c08a4

    SHA512

    1f982a0753e59fe4a880d69772fc28aa55f56218703e9fd111400febb8e134dd4ddeed04fe372ee70ce6c9a03dd00a4e71a0dc446d3a2b0d1aec5a1802f16856

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc9612b8274a627a63231176a2621466

    SHA1

    d67d517f807376a6f6391274f91a1868fd415d6a

    SHA256

    3881c4fdf6da88174f011de3aae4078da3caa8a137634c23fd7f2779e1387967

    SHA512

    5d1ddf1f4c0c18d0209b1b8c982c36cf4cec491c3422ff1f11e7fe2b387b244158cde50f4635d6f2af0a0bf5d3e7872ffa49b5568208c8af99c65d85d006065e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f283c42e440e037b8236b68e74875bdc

    SHA1

    dbfd45bd898df71e689c2710313522bc3423c6a6

    SHA256

    93e71eae18b840a0d3c121c12a0a3e9307e47b83dbeab4eb3f9c64e716f14649

    SHA512

    acaa222c21a6ebc9719861a29128a921f7b8c223c717911cb8d39ef25b501e78b1f0e267ed18d9c18133e06d7f29fc941f3fc0ef8c327344fa7c77aca1fc628b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee415d8ed215c3f30ee76c1b108f0732

    SHA1

    51d04c14e029c67295275f1d8fc5ea0da726872b

    SHA256

    11a3d7afa1a72d674d894f9cc6d9f02b2a31b2c85394f95d511c5c40e091b5ac

    SHA512

    8c41f08613af503bcda0acc1c1f454c6a10f39c359640686cd60caf1b7378074ad9dab51eea5d112a7f09a7bc4faba659fa3d0033d385db6caec70916c8f94c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ede1f4a6ab80ba9e3186085cc394e9ca

    SHA1

    66f7be98fd65bdba13a2c8948dfa79c9e5c74317

    SHA256

    22e1b417e4f94a5979c214bd14064168c35eb752eebb2c36d35bcaafb3e19d29

    SHA512

    606606149260e5aa001bfcda7c7564da419d9cd9b0d8438de5e14bf2cc0c3628b8b811f2d2c4d8093d6cff91999da506949a3eeb8dcdcd83448396d5ecbce9e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aea40735dcfa1228c0a36c954a5cae52

    SHA1

    36a6c77c4f57be06fa96867bd2e909953053bcf6

    SHA256

    52007a5fe6c641ef6577ea4e8e17d45b8eb4042b420f4b8ed873a621bbf76c3b

    SHA512

    e0691869504c0012feaab47719b6a9f0527019a7796dbecfa61bd4f248f93f755803c1d634135f4ab421f8e370cd2a5cbd386edc69162470d90a90a0f111e88c

  • C:\Users\Admin\AppData\Local\Temp-.html

    Filesize

    104B

    MD5

    c713264e2a6e4760599627fd5bb46f4e

    SHA1

    129ff949bc6912173cb6535a91a3d4581f9e7e51

    SHA256

    ca83465c499b4150eb9a8398caaf5211fef4d3c318520aff5899db2b55baa582

    SHA512

    deb4f5afdf750251cc9f03cc2dce34db92956f5d91ee00fd6fe4273d876df0ef56501def96ca95222e76d3cccce0731ad12a5602af9cb62fd03cf508e07ea40f

  • C:\Users\Admin\AppData\Local\Temp\Cab8F19.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9015.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp-.exe

    Filesize

    336KB

    MD5

    fc45fa3d41a14e87a9c8dadc1f8e560e

    SHA1

    84082505bcf16e04a1bcb9d128da26adc8559ef5

    SHA256

    06553b252a56506e403a4e344d28d992a9a329f9e24ff576d73992d3d397c330

    SHA512

    12b03003f10095eb6b9670023b53049cdc194284df0b0ddd8477e2b8c1d13f3296047627dd6dfaa1f0d0a0d08eb676201d8b6738e06c1b810ce44c92f9197a15

  • memory/2988-45-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2988-40-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2988-43-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2988-44-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2988-50-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3028-479-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/3028-33-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/3028-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3028-29-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/3028-27-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/3028-25-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB