Analysis

  • max time kernel
    140s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2024 09:24

General

  • Target

    cf378ff9c338f8e3fe2ccbc279ccb2d8_JaffaCakes118.exe

  • Size

    276KB

  • MD5

    cf378ff9c338f8e3fe2ccbc279ccb2d8

  • SHA1

    aa49bb7ae6537617c001e72b1bb3add56fb25340

  • SHA256

    ba59dfee0118b34605cc03bb0b53033adf9f84d97f3dd91c41a857708237dfd9

  • SHA512

    bbed1e295569b7b7d06ea64a710a9f860fa4d4a137d0face966a86dccce65e88258f21463d17aada2e118f36d42b5c3f4da2ce1eaf50a8f2f9d082d73aaeeeae

  • SSDEEP

    6144:h+fyWABddKtrqpOsJ2as+/IkgW86+qy9EWL1nhAGEr3nX1l:h+fqdstrqQsJb/ccy9EWhhQ1

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 3 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf378ff9c338f8e3fe2ccbc279ccb2d8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cf378ff9c338f8e3fe2ccbc279ccb2d8_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Users\Admin\AppData\Local\Temp-.exe
      "C:\Users\Admin\AppData\Local\Temp-.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Users\Admin\AppData\Local\Temp-.exe
        "C:\Users\Admin\AppData\Local\Temp-.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Users\Admin\AppData\Local\Temp-.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2836
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp-.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1752 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e45927467af96eda5850ccb92a4f3d1d

    SHA1

    20a555dc6c75baa2422c4f8571c11e6cf0c11a66

    SHA256

    ba2df1bfd316aad22f976e855d708b68f55503b743219de2624d6f7f8421aa5e

    SHA512

    384f0f3189250369e7cfbdb6536eeab8f76be43f3e160ce21e06628d2c3a561cd9af0d051d7b000b3e9ff7b8fd11f1dd7cf5c75e2f489c791c43f090a009848a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4fe8b0b522deec9ff5139ab257db6bf1

    SHA1

    33a1137c11bab09a96ed7aa501a644bd2a016308

    SHA256

    833be9db3368972609de36c8b204f91fa8b82cae35bbd0c03b70e35c90485c72

    SHA512

    f40106bb93f0cb91a64696b5361410f3a3dc80bd3bc4ef421a080ad5dc41bbd8d5949fcc94a6c597b9ef5ca560d4665c78aa014ef4779e8cd3c99b90ea0d22b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39c98d3f1691836549e3961feede302a

    SHA1

    b12ada95668282b828de61b191fc9ccf1067d085

    SHA256

    f45710ba530cfd9fe5da545b8bbbab8bd68b9b7ced6f8d05cf750ccee225ea25

    SHA512

    43ad227ec8319965c48b52a9b6d7de8a421378c540e79bc86c3f9b33ae78a2fcd899d41dad2fbb7aa36ee1e5a22c874bea20727b1c52d07ef6894df0334501ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    14a946d845773a1be099b294487d5ad6

    SHA1

    8c76e781121548ad2ea140543412550f048be8f2

    SHA256

    42ade3d3eff84a64979c7d3f1207ca00d73becd20b01eb8ab2880ff03e7bc1c4

    SHA512

    1f80e9dc5fb82f0a573920a06373a456b255f2801ab9c29dd86e767ab9779cb7ea2da0af183d70b3c51cdce7fb31b8cbc19939258714412457a322874320da45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb2115933992b1246a079b9fe70e5446

    SHA1

    4e6a1d1de90745f52017e5ee8bd3dadc814b86be

    SHA256

    d9e7a258b3cfffd5a586c98f3b11149c364e92efda45b742540c4ce89a08745d

    SHA512

    a04ae3826f65ee421f707167fb12a2b9640b454c9ac141fa133b05d7d9a80577e1d06f93680e2ed0fe986f2557dc7b58698a9aa61108a27bb832286b3a164f18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e527b68817d43ead09611b01da3c38b2

    SHA1

    d35c62d03d04b6258d2741de285858bdef14dd49

    SHA256

    9ea72743015fcc05f4a3e0e959026ee20f82bb709217029b55dd340805a56ace

    SHA512

    7fc2e80b7417bfb9d82a6aa009bb690fa35baccf6cb0d9ab1f39f7ec5d07fb624f74d36fbb48c0ad1fce06ad7ec35ca90a84a134c4976a74f81f5d4d36945f0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c27e5925228a90f9b87321ce7b83d060

    SHA1

    88104bbcd556a4841a65529125b8f78dda26b858

    SHA256

    d7a2410883d5e8946df81b57384021c7486df2e1974fe2e459eed0381e24b768

    SHA512

    cfb56d09bbd687b46cb1adfb7994c7ce5b1512997d516f218b7d8c89487d852afcd0d63a94c58e5eb6b6e06b97a5f933cb97fc8f56a6828af5018f29319fc6c8

  • C:\Users\Admin\AppData\Local\Temp-.exe

    Filesize

    252KB

    MD5

    14c6fe940d7a17dd0ca995e5ff6c903d

    SHA1

    2e21cb731406fb73a06d937f973c86c839ba62d7

    SHA256

    225829356ad00c2f1c3e5d8dd4edb61ae446d3b2ec4ed3a9f282715a36a72b7f

    SHA512

    971b0bbc3f7767b460fcfc424352b5f22afe8f95035ba878ba0e803af52c19deb97587c27bcc53cc6cedec57a4ec06d007818c3ec11b3ccdc096a2c9133fa937

  • C:\Users\Admin\AppData\Local\Temp-.html

    Filesize

    3KB

    MD5

    ee0470cddec41881566c6738b0025fac

    SHA1

    bfb7329dea0bad12b08a2d507cc49565071b276a

    SHA256

    3b260c0436e2b8aa665fae8c96d9086ba8946215679a36ce53630854b60591c6

    SHA512

    fb531cd4b74d0a9f94e738dbafab33c65cd59ad4ea62e5cb8d8a2d4e58bfbf71b9314226fd9bf95095dbc3e67887445e09c84a7819efc3060f60af9caf7d94e0

  • C:\Users\Admin\AppData\Local\Temp\CabE67A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE68D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2668-25-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/2668-58-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/2668-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2668-27-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/2668-33-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/2668-29-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/2836-50-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2836-45-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2836-43-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2836-40-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2836-44-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB