Analysis

  • max time kernel
    13s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2024 18:43

General

  • Target

    c9675564c4208ac7865611eff2e48f11_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    c9675564c4208ac7865611eff2e48f11

  • SHA1

    2f9b16299dc1fdd4751915361a4cd6225267d99d

  • SHA256

    674b204d76fde06ea2af8d8f61a915229e685c505dadd045868624bb0a791811

  • SHA512

    e8a90d87f4ac7d583f1051b0761ef8e931ac4b42ed0f38a517ca304bc86cd9626a9ef3b4ace46e1506b9015937f4ad280111ffd9a9bbf7e08e196d5fed84fe86

  • SSDEEP

    24576:hUzebIo7Q3DFuuL1LXEXkX1TzEVhdOPWtslFP+rZSba+fwZoQ+R:hfIoQ3DFuGLXEXkXFzEndJePQMr4Zov

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9675564c4208ac7865611eff2e48f11_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c9675564c4208ac7865611eff2e48f11_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\svchost.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\JRA9N2IJba.ini"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2148
    • C:\Users\Admin\AppData\Local\Temp\YouBoosterPROEditionCracked.exe
      "C:\Users\Admin\AppData\Local\Temp\YouBoosterPROEditionCracked.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\JRA9N2IJba.ini

    Filesize

    5B

    MD5

    d1ea279fb5559c020a1b4137dc4de237

    SHA1

    db6f8988af46b56216a6f0daf95ab8c9bdb57400

    SHA256

    fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

    SHA512

    720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe

    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • \Users\Admin\AppData\Local\Temp\YouBoosterPROEditionCracked.exe

    Filesize

    1.9MB

    MD5

    9a8dd627ad6b86cb468b62d778f92a64

    SHA1

    1c61ad812805c7f0eab4c7d60849505adc96780c

    SHA256

    8c59d2066c15a00e262a391c7bc50d97abfcd9b5980ed818c7a4f6486071a93f

    SHA512

    f0d5363b313c0d856ee04b78571c64490da4c7f3ec906a1c5c6ba4d09f3f9727fb19350b2c3defe3160e2e611ed93a9acc0c51c540549c7de6d1fcc276443a0b

  • memory/1684-0-0x0000000074E21000-0x0000000074E22000-memory.dmp

    Filesize

    4KB

  • memory/1684-1-0x0000000074E20000-0x00000000753CB000-memory.dmp

    Filesize

    5.7MB

  • memory/1684-2-0x0000000074E20000-0x00000000753CB000-memory.dmp

    Filesize

    5.7MB

  • memory/1684-41-0x0000000074E20000-0x00000000753CB000-memory.dmp

    Filesize

    5.7MB

  • memory/2148-32-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2148-33-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2148-31-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2148-28-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2148-44-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2240-9-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2240-11-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2240-27-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2240-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2240-14-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2240-7-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2240-47-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/3008-42-0x00000000008E0000-0x0000000000AC2000-memory.dmp

    Filesize

    1.9MB