Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-08-2024 23:06

General

  • Target

    8809858de680c7a36e1bc0972c1847ef_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    8809858de680c7a36e1bc0972c1847ef

  • SHA1

    943cb9e9365bf92fa0ad9c06bc63caaa77815b05

  • SHA256

    d8ece9627b3f6ee7906b6dea24a52ecf0c6dbac3f5da250f653b9a418e464ef1

  • SHA512

    edaa89705d61ce71cbf114b8a92c46158d1ff0e31bd3ecb596b3ea3e2520bffcec4c8082d37fa765452486dc6988755c4724ffdba88ab4433443ae8c3cd3d2a7

  • SSDEEP

    24576:icZKZGKzir+ldqvxmlvSFaGV4JmnLS229XPlIUrQIGPk8Puyp:i2KIgir+nqnMMCpXP5r5Gw4

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8809858de680c7a36e1bc0972c1847ef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8809858de680c7a36e1bc0972c1847ef_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Users\Admin\AppData\Local\Temp\ist.exe
      "C:\Users\Admin\AppData\Local\Temp\ist.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Users\Admin\AppData\Local\Temp\ist.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2616
    • C:\Users\Admin\AppData\Local\Temp\Easy Binder.exe
      "C:\Users\Admin\AppData\Local\Temp\Easy Binder.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Users\Admin\AppData\Local\Temp\temp.exe
        "C:\Users\Admin\AppData\Local\Temp\temp.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:2128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Easy Binder.exe

    Filesize

    2.3MB

    MD5

    efbc9f49dd2f2e1088cdcec3cf35a41b

    SHA1

    ecef7f277a50420d08fa7a9e0cbd8f37faef3394

    SHA256

    cf28de8089bc70759c9d524cbbac2c3d46c4aed10ac57f622086e71032226295

    SHA512

    9506331e80d4027e6e8c51ff8424ebe45226a63ab11a7bf228a4e1c5ecfe97606f507b47470e5015baba5cef5cae37fd7fd3caac7ea55ceac4894156d10cc665

  • \Users\Admin\AppData\Local\Temp\ist.exe

    Filesize

    204KB

    MD5

    f367fac37fae9dc205e79c22f92d8b46

    SHA1

    4da5ef2b108e97743e7e8f931bca6a0e7477fb42

    SHA256

    f0e47658f3563af754aea9bed76619326b5425f49e4cffc9cf292d2ea85e98dc

    SHA512

    2c8cc3dd15f1f8af1948ad304c14b575e3651c74786ca8ff97004c815656c0f6d25f0b328631b0712c9fc9b40858c8049c671f9427212e339422d64cd8ea0aaf

  • \Users\Admin\AppData\Local\Temp\temp.exe

    Filesize

    725KB

    MD5

    df21207322bb1e8511a824107e852e16

    SHA1

    4818206adb4235428f76954fc51eb319215d8147

    SHA256

    5eab7cbc6741aee4fe457138732e8f07751ce360aba25f973e41cf96a6b880b5

    SHA512

    85981d12a547a24d4218479aad1ec0ad72307f931456c9eb042a2c1647063ade23b2c84229fcb1c4e0c6fc498562fd24eb0d8c9afd46243223f7f4afea2d63c7

  • memory/2128-259-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2616-18-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2616-33-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2616-26-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2616-35-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2616-34-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2616-263-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB