Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2024 23:49

General

  • Target

    e39d147853e72b8ca490eb4686ba7082_JaffaCakes118.exe

  • Size

    252KB

  • MD5

    e39d147853e72b8ca490eb4686ba7082

  • SHA1

    4f7a6de52fadf4d3fdadff9a8afe27761222aca2

  • SHA256

    8f83df7f081c3dba8163d9d870031166de4cf3e80a1fdee8a5a8143a1e8e2c25

  • SHA512

    ccec51a463cbcd5980dac0ada18d398b73948b3456b55dd198def45b45901ae1596c8cac566edfa1c339b9bcf537500c33ab6471eb2338e94f460e6e9e789ee8

  • SSDEEP

    3072:W+yU1aBLzCLm3yzWdpt1Mcp5BhCsxx9JECOP7+B5Nc4LnK4A9WlkgOuxPZiGZWQE:wdpt15Rxx9qQxe/9YxOExD4Q58Vh

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 3 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e39d147853e72b8ca490eb4686ba7082_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e39d147853e72b8ca490eb4686ba7082_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\e39d147853e72b8ca490eb4686ba7082_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e39d147853e72b8ca490eb4686ba7082_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Users\Admin\AppData\Local\Temp\e39d147853e72b8ca490eb4686ba7082_JaffaCakes118.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2124

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2100-2-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2100-10-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2100-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2100-6-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2100-4-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2100-25-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2124-15-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2124-20-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2124-19-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2124-18-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2124-17-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2124-24-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB