Analysis

  • max time kernel
    141s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-08-2024 19:37

General

  • Target

    c59b106da450b6a75249a068d1337564_JaffaCakes118.exe

  • Size

    676KB

  • MD5

    c59b106da450b6a75249a068d1337564

  • SHA1

    bc5641774b4ebebe55be2451e2166f6e5172021f

  • SHA256

    83ea254f1a8476977d5ce7d1afc95cc5a377c4232b8f41f4e7735185905cf5cf

  • SHA512

    1f24cf40de161ec83b12b077189bdee07e716a2be1c98dd3f983e8d4a443b71244c08e47a2dfca6f220cec73553262c1cab693e3f3bbe6c7f4cabc42912dfd24

  • SSDEEP

    12288:APc2CrUyTlbuACIoFtrr8FFs4yleK062mqUkqWzF+c5W8hGiEB:Ap+lbuA67r8Fm48/2mqrR+2WhB

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 6 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c59b106da450b6a75249a068d1337564_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c59b106da450b6a75249a068d1337564_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:216
      • C:\Users\Admin\AppData\Local\Temp\ADOBE CS 5.5 MASTER COLLECTION KEYGEN.EXE
        "C:\Users\Admin\AppData\Local\Temp\ADOBE CS 5.5 MASTER COLLECTION KEYGEN.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        PID:2192
      • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
        "C:\Users\Admin\AppData\Local\Temp\SERVER.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
          /scomma "C:\Users\Admin\AppData\Local\Temp\u446aJk4qG.ini"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ADOBE CS 5.5 MASTER COLLECTION KEYGEN.EXE

    Filesize

    250KB

    MD5

    e2f0f90da62a446c3ebe72ca23b0c5b1

    SHA1

    b586c35580fea9b6964faff570fb0472c687a317

    SHA256

    695bbe8783fd8540e6ecdabb23f228269a59c703611dfcd290cb0d512da3098a

    SHA512

    1d177cb993b446c940616b659038016ab83c4b3c2122ef82ba98e8e278cac54bfe90a8a4dad21f4a2c96d733198001b58a8fd2b7755d3741845c3840c270549d

  • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE

    Filesize

    208KB

    MD5

    007a8e29949c84a56447f5d8e3dab4d6

    SHA1

    a6c5dcfa0d12588e14e30248916540d4ace26692

    SHA256

    d28123396918c102b8da1ebb2ac106082d01f981abbf34bdd4552e820a432072

    SHA512

    eb913a582a623928f7fc8199e4ae1be5b7eef52c3d7b6b31538aa13615e3f89a0207f4cae16781ed1ad441bee3a2597f7909f83ef6683a22190590c2155e07aa

  • C:\Users\Admin\AppData\Local\Temp\u446aJk4qG.ini

    Filesize

    5B

    MD5

    d1ea279fb5559c020a1b4137dc4de237

    SHA1

    db6f8988af46b56216a6f0daf95ab8c9bdb57400

    SHA256

    fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

    SHA512

    720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

  • memory/216-28-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/216-3-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/216-4-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/216-5-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/216-8-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/1720-36-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1720-39-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1720-40-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1720-41-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1720-43-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2192-26-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2192-31-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2192-34-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2192-19-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/3960-9-0x0000000074A40000-0x0000000074FF1000-memory.dmp

    Filesize

    5.7MB

  • memory/3960-2-0x0000000074A40000-0x0000000074FF1000-memory.dmp

    Filesize

    5.7MB

  • memory/3960-0-0x0000000074A42000-0x0000000074A43000-memory.dmp

    Filesize

    4KB

  • memory/3960-1-0x0000000074A40000-0x0000000074FF1000-memory.dmp

    Filesize

    5.7MB