Analysis

  • max time kernel
    49s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    17-08-2024 06:41

General

  • Target

    a18c480c41d516953efff7f43986ed64_JaffaCakes118.exe

  • Size

    624KB

  • MD5

    a18c480c41d516953efff7f43986ed64

  • SHA1

    1e799461932f0b364e82bd735c92628a2fc576de

  • SHA256

    4c17251d37a032e22b1ef9a36c5da8969cde628339d2a4e06c37a03fff24e6a6

  • SHA512

    1dcec2689d36386017f251fa9500f7092ca6a4f0f2c652217ab684bdd6d7c616920628e3bea7e9ece2996ad3befbaac3772ad2de1ee17ab7fe82a89991fac7cd

  • SSDEEP

    12288:3mEVUjGjo/xczqWm5blmISdTKbJsgu+khTUTCjL8DP:WEVUjoopd4dlWJtbccP

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a18c480c41d516953efff7f43986ed64_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a18c480c41d516953efff7f43986ed64_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\System32\ipconfig.exe" /release
      2⤵
      • System Location Discovery: System Language Discovery
      • Gathers network information
      PID:2272
    • C:\Users\Admin\AppData\Local\Temp\a18c480c41d516953efff7f43986ed64_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\a18c480c41d516953efff7f43986ed64_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • System Location Discovery: System Language Discovery
        • Gathers network information
        PID:2804
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2716 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    154289eeef7310bf2f2794c197efce99

    SHA1

    cdacbf649050a58143e61e5b855b3032c085f1cf

    SHA256

    cb92be5dd0d4a05429f4d9d101f046d4bbfafaf46ab886b70ef3dfaf469b4cd1

    SHA512

    6c871399821c5ec97483e76933aad47d452b9d0a477fab6f8e1cb04387f7d6b080f50cffd8042475698056c30f560fed04cb84fa12dc093047e4e7aa9674f889

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f50ae740724af3bfcae92f018a1c4ed4

    SHA1

    771b0568ab9ed8094f8b87adb99b035cd6da0a02

    SHA256

    05126380ae53e2fdbc3ce83cf92b7bccf063c0a0838c58446e5677f9c8128846

    SHA512

    8ec363960e0b9b54ff47b1835bfa650451be25ae6be98509f638fc4ad10f73c16ee1bc35394e34290704b16b467dd313e2ea725eeb523c8da72f395d25f985ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5756b151d76a7dec7c8c70976f3e4dd

    SHA1

    8e843142eca6df139f8059ca2be9976e96edea85

    SHA256

    d86129d8907b3c62680146048df194bd498480cf845a1f5c7deea9453193cb6f

    SHA512

    692bfab8b8883ed575292d0f56b537499572e4f0af9909b5444b0896c10859810252a9e5e48bf38f333dacd3719c4299c6dbea719158773085f3e9167b3572eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95202fe33897df7b4d87fb7e1c43e0a1

    SHA1

    6359bf766afb2aa98f26dffa33503d8c45c87282

    SHA256

    d1b8feeccc2ce8f1117b598a40b177af53bd42e3d1f588d3096c1f72f417a36b

    SHA512

    56297f1719fd050614f637e6e72b76a84680a9483542e687723f07341e692c02d4c5d2864e05f9b5dc83c747083c68dfeec8118a22835503124faff381220e5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    762a624a60532eaa601a38a640ef4f42

    SHA1

    d2d85c529f9fa75897cd5410f3d8863edfc47b89

    SHA256

    e8d4b2dbb18302e2711e30baaaadc7c1d314fcbdac42f3f88a2d1503972f14bb

    SHA512

    1c4e96fba19deb8247bdf954ee5c04464c57ed445e65ec0469d0e39cffefb6991e94bcc690b022b01b83628a2248954e32b7ec885f708f6c592a66f6533aafcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba331a6eb311ef3000a52f8689718ccf

    SHA1

    d414fa265dbce4e3e367df4518f978e1639921e6

    SHA256

    9081fe138b0fdfea9870c6ccde5a857d7419cd65ad79fd7bc32de36f007fbb72

    SHA512

    76e42a0e52048b7c95f79c0467255ce19bb947ae50db59c2dab2194f0036703735c98c03f54ff2fc82bdfa2cdd94a1aa3481cead0d47a602df2fa3f3f4b8d2ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    705e7e9c7769eb515be0b4e83c09408e

    SHA1

    2915d5dd9644eeb0cdcde42eb98a7f6f60b1b7c4

    SHA256

    de3ee5969a30377abca996bd42e4fa3c2175ddefdc61999b07da99eba46520c8

    SHA512

    aae8e61713fd790c90c8163a00b75c18740207b3b78c87ea6937e05725949fb541d061d13998ad5e0fea68c912b22acab9d6cd60b164497d6329746ea894e9a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44dfc2cb0f145f2fc6d806bf9e17dc6b

    SHA1

    dde4b894316adff1ac63bae602ea3ee591b008a7

    SHA256

    d26c9d9d8cdb3dfab46fbc1348cb3b3e5b208a3e9e6bb4bd0fc482a43e62ab93

    SHA512

    b4f36c2eb75ad8358ac23a6499af7eb12175132902f4c63a913205f570ae7d13b295c272e0941e9ee288eac71457312df233fb41f21f6d58bc8a5953ee550239

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9c090df6496a3f77f8615f5e950dc40

    SHA1

    97ddbee39f0b263eb92c9d2817cf8181ce299d73

    SHA256

    144963d55edff17f6612b556fbc378a25f58373f567f1a28ea0630186bf3f6d5

    SHA512

    8d84a34ce854083cc19b2c1acddab2da656f8521ab30b529fd42a4951dc378eca6f11ee227b182b418d04a32c3caaf26a2d1288409c9b3563c330e04fd0eef79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea1591945cbf43580561127c83f962cf

    SHA1

    6845dbaa5bf455755961334f0bc5130d96a86c48

    SHA256

    840a122aa7a473b484eabbb14039530d5fd653674fa4ed34221e196da0a7dcab

    SHA512

    dbd3688629fc45f5fb50ac791841ccf84c7b0dcec157abd30b99e55253fa1512534adaa5a84135c9c3973d50f18d4869ef78179cc9f7e5ee90161d96c73a631f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8905501a7b03c2cf2c53d1e395173093

    SHA1

    444d784c522129e9c5d28d1aa30176b8d8b6ba92

    SHA256

    59166580bb9fb5833eabb815e755110c0985fe62cb72b650c559bd03c2c91a6f

    SHA512

    8234c76b378db9c420b174c79099ea4af441fe2c0f3d7f62feacc4a4768e56e596d633f1ce11b0c10fbaa91f13d96dff0ac87c5d5b1066f59eced8d556243e47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3670ddd1d5b20257e24d99a1957e46f9

    SHA1

    020b371f6030e2265064a1530bff53a18f3de0d7

    SHA256

    c123d600c9e84484781c14b1c5612e3936bf131532c6da6c0183b097ac0bcfaa

    SHA512

    22cbfde1d393a538bbecb91042cef84a63d79f6e33d1314344eb4b064382c6385a9ea956d04dd78689b97b3fcd967bd1554d6dcd471ebbd1fda6ab94971e64cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03b7763761cc067667283c208d675cab

    SHA1

    fc774d49f8d506aba8aab4e9f37369d091b665c1

    SHA256

    8b8f38236b6d3f36ea9af17dc9a515d9b0d37be8a6f7dee4a40d202aecb3318f

    SHA512

    139797b62fff466a19c9f39f33c54105e2b74c4bb47bd5c5ac51e94922b9d0d3b1f52c175651322999dc282cc7d62959b4c7389408873c9371313136347c8962

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    165d9ea27126262080c6e801bd89d07f

    SHA1

    76ca5daa07c9c8cdfe3a507b60a4bc71bcd006b6

    SHA256

    bcf79ad5de17365251cd7d849045ba5cd987c949d6b348eae9b53ae56332c1ac

    SHA512

    415094feb7e9beb2e9dbca47d0cacfc73db8c67c57c270a39e29b3d8d333498c0d044d6aeaa9c509ea394b09071ea536aae018be1530abc65c794db61e95c580

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd85b7abdb793c7f81b8eca39c31eafb

    SHA1

    fb025586366b3c6ac29f029301ddea99dad05e0c

    SHA256

    69d3413fcf7147347afca46f602a73a77b79add322ca4845bfc6a08da693eed5

    SHA512

    6ad7c6acc816efbcbfd086ae30e6d98d361656f54e44693a30b72a8a3fba3309671d70859d8d0151c00a10cb2477e66ffb5ae4ad4f51a70fb44ca0753478d34b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7b1161d009262714490c870b68fd753

    SHA1

    a379a15eef18a7b2f18470db1efac8d8025a6f5d

    SHA256

    08c9e333a081e4ac2896dce15de827606cfb09b6734d2684d47e63460989a969

    SHA512

    00185fa55c5ac616a839075946b55555eb0ff69c902d2807e18dc2f05296ea2aad6828662a23a2fe52058f985a0475a61977dff17c4a5eb30b2f97fe2a14ba7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9bc00447bc0c3eb482a85300aec59980

    SHA1

    7e30532ddf9b269038f6dadd313daed5000034b1

    SHA256

    186b727718bf1cb96772681ab69c75a73167b0e4d90bb98713f3acb091e62cf3

    SHA512

    0970ac42b2cce8488f2c11eb2cb19d08d92e2cb52144d3c752055106184fa1ef579087ed7e0bba8930e6320030a82dd2cbe44ab8bd020e299db70c03771882a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d06fe228e06fbff28ad7bc73840ccc57

    SHA1

    d0098c536f12492eb8f2c83816bb23dd42dbb45b

    SHA256

    6e3c475892065b06ab654a4838b90e0e09c39a7a9396d7cde5d69b607df73150

    SHA512

    395608ce1532c90b026bcf26d92c9b8ffa7835ce57d96e9bfe6c0829657ad3f4d8ac75e976665ed9f238bf3f50cd3ff8f3a8b5a3ba2b263c959556497c5ac047

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9620198eca6458fa2f22d471786e9cb

    SHA1

    c2f88a8871f310110f2346f30420ae953ccceec5

    SHA256

    091bf4912776e95ef56fb6b6ecfae4a18ffe4b6f88ce658072cb7cfac8f65f24

    SHA512

    678a98c2d12168cc6631b2e797e5eafbd4741872373a2bb80fc11fee32b67e577bf3ce6cdcb904058b2e13aba502d1fe0e9fd1a2ec72237a4f1075934a9527e0

  • C:\Users\Admin\AppData\Local\Temp\Cab3BBC.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3EFB.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2504-2-0x0000000000402000-0x0000000000403000-memory.dmp

    Filesize

    4KB

  • memory/2504-3-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2504-4-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2504-5-0x0000000000402000-0x0000000000403000-memory.dmp

    Filesize

    4KB

  • memory/2504-24-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2716-23-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2876-8-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2876-460-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2876-6-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2876-10-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2876-14-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2876-17-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2876-18-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2876-20-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2876-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2876-25-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2876-26-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/2876-27-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB