Analysis
-
max time kernel
96s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 15:52
Static task
static1
Behavioral task
behavioral1
Sample
de75ac5c0324a7048197ee04b5511858_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
de75ac5c0324a7048197ee04b5511858_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
de75ac5c0324a7048197ee04b5511858_JaffaCakes118.exe
-
Size
74KB
-
MD5
de75ac5c0324a7048197ee04b5511858
-
SHA1
3c9d4955acde6c0445cd843c9960e33cb88880b9
-
SHA256
d4dd47bfc05f6fd084597bcdeecadfb02f65fc3461dbf9d223460282f95e63bf
-
SHA512
6b3579a24c1c55cee98e96d964d85104486c7a3f39c7ebaed91beeb3f6a5ebd23a9719ff0df0e3f0617a64ecb70ae047908bd9c64fe1fac72fdafa205baf40cb
-
SSDEEP
1536:yfe1oWLJbWE9Jzu9SuugCQYCDmvE9Lt/Wg1qEOFq3bIxj7glg:oe1oWNdJzqRs5goybigg
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4884-19-0x0000000000400000-0x0000000000414000-memory.dmp family_isrstealer behavioral2/memory/4884-27-0x0000000000400000-0x0000000000414000-memory.dmp family_isrstealer behavioral2/memory/4884-30-0x0000000000400000-0x0000000000414000-memory.dmp family_isrstealer behavioral2/memory/4884-32-0x0000000000400000-0x0000000000414000-memory.dmp family_isrstealer -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
de75ac5c0324a7048197ee04b5511858_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation de75ac5c0324a7048197ee04b5511858_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
WorumKoRCyn.exewinhost.exepid process 3200 WorumKoRCyn.exe 4884 winhost.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
WorumKoRCyn.exedescription pid process target process PID 3200 set thread context of 4884 3200 WorumKoRCyn.exe winhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
winhost.exede75ac5c0324a7048197ee04b5511858_JaffaCakes118.exeWorumKoRCyn.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de75ac5c0324a7048197ee04b5511858_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WorumKoRCyn.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
winhost.exepid process 4884 winhost.exe 4884 winhost.exe 4884 winhost.exe 4884 winhost.exe 4884 winhost.exe 4884 winhost.exe 4884 winhost.exe 4884 winhost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WorumKoRCyn.exedescription pid process Token: SeDebugPrivilege 3200 WorumKoRCyn.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winhost.exepid process 4884 winhost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
de75ac5c0324a7048197ee04b5511858_JaffaCakes118.exeWorumKoRCyn.exedescription pid process target process PID 2088 wrote to memory of 3200 2088 de75ac5c0324a7048197ee04b5511858_JaffaCakes118.exe WorumKoRCyn.exe PID 2088 wrote to memory of 3200 2088 de75ac5c0324a7048197ee04b5511858_JaffaCakes118.exe WorumKoRCyn.exe PID 2088 wrote to memory of 3200 2088 de75ac5c0324a7048197ee04b5511858_JaffaCakes118.exe WorumKoRCyn.exe PID 3200 wrote to memory of 4884 3200 WorumKoRCyn.exe winhost.exe PID 3200 wrote to memory of 4884 3200 WorumKoRCyn.exe winhost.exe PID 3200 wrote to memory of 4884 3200 WorumKoRCyn.exe winhost.exe PID 3200 wrote to memory of 4884 3200 WorumKoRCyn.exe winhost.exe PID 3200 wrote to memory of 4884 3200 WorumKoRCyn.exe winhost.exe PID 3200 wrote to memory of 4884 3200 WorumKoRCyn.exe winhost.exe PID 3200 wrote to memory of 4884 3200 WorumKoRCyn.exe winhost.exe PID 3200 wrote to memory of 4884 3200 WorumKoRCyn.exe winhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\de75ac5c0324a7048197ee04b5511858_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\de75ac5c0324a7048197ee04b5511858_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\WorumKoRCyn.exe"C:\Users\Admin\AppData\Local\Temp\WorumKoRCyn.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\winhost.exeC:\Users\Admin\AppData\Local\Temp\winhost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4884
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5cd14ae71afe756e1c1d21133bf3a1186
SHA17600be7aeb904f90fb3e911dea4532ccb97f601d
SHA25615ccfb7cfbe0d790afcfeeb0eef0fb384facb14afc03ba3a1463d41ab2df467e
SHA5120682ab4c5d03364d93db50072c33bf88bf383b07dac77cd4c2eae7864727e4f81a790c16e41ad73d878c89f17e73fdef66793bfdb691e74f8f84e64756bb975d
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0