Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2024 09:29

General

  • Target

    171ff2e20f79aa3737f1d59e232508f9_JaffaCakes118.exe

  • Size

    10.7MB

  • MD5

    171ff2e20f79aa3737f1d59e232508f9

  • SHA1

    edb479ab87c4c47cc32ee5fc107cf9501fc1ae0b

  • SHA256

    f1d86efd7551171b8ebfcd44b239bd769a5f17cbac6373bc72788212a0928c07

  • SHA512

    d8b535e139190e2a3db7924b1094a38d7f843c6ad74bfe2b6ff076d2e4879abb0a5178c434b492635e05d7fd1ffe2ddd7c7c42d14dcf4c732fa0b77f09f0efd7

  • SSDEEP

    196608:HXGiZj9UnUu31F7Vd1M8nIeSXz75cPHOiLw3KHrl7OZ:Hh9UnUu318X7uPcGp2

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\171ff2e20f79aa3737f1d59e232508f9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\171ff2e20f79aa3737f1d59e232508f9_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\wcUcjmePma.ini"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2608
    • C:\Users\Admin\AppData\Local\Temp\TeamViewer.exe
      "C:\Users\Admin\AppData\Local\Temp\TeamViewer.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 948
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab985B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\wcUcjmePma.ini

    Filesize

    5B

    MD5

    d1ea279fb5559c020a1b4137dc4de237

    SHA1

    db6f8988af46b56216a6f0daf95ab8c9bdb57400

    SHA256

    fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

    SHA512

    720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

  • \Users\Admin\AppData\Local\Temp\TeamViewer.exe

    Filesize

    10.5MB

    MD5

    bb1cd541ba874ceec4955cf24cc616fd

    SHA1

    a5e3c6f16901bb9e1de1a685bc7ad07aa5e2acc5

    SHA256

    99238c9a740d70dfcf48d5bca027c1d71557abea2376cc840bb8aa0e2b126e63

    SHA512

    ef4351023b7383c6cc391f226e22b0c1b4ede7dae078b9c417ba05d99f0868c0da3d2cc6256f715a315f5611d5c885a22ce8a19336a7bc5dfa951f8924174837

  • memory/1892-0-0x0000000073D41000-0x0000000073D42000-memory.dmp

    Filesize

    4KB

  • memory/1892-1-0x0000000073D40000-0x00000000742EB000-memory.dmp

    Filesize

    5.7MB

  • memory/1892-2-0x0000000073D40000-0x00000000742EB000-memory.dmp

    Filesize

    5.7MB

  • memory/1892-28-0x0000000073D40000-0x00000000742EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2608-19-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2608-15-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2608-20-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2608-18-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2608-17-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2608-51-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2632-5-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2632-7-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2632-10-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2632-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2632-3-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2632-53-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2632-57-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB