Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-04-2024 00:37
Static task
static1
Behavioral task
behavioral1
Sample
066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe
-
Size
439KB
-
MD5
066d70aad37e93ff30dfea3cd49ccc79
-
SHA1
0de81c392d9eaa47c2a42e2ea8e0cc33519448b8
-
SHA256
0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5
-
SHA512
8d53f0c36c0207ac1cfffee70d6070a24d47bf5e7f5c93d1d21eb6a2f931b08c6680ecb78c4e3c47d5e35737d35363837942c9f42321693059dce84a0008e587
-
SSDEEP
6144:csoxUUS9H0b5sDO1GdtzvZquk15Qu93RJW9MchgGDG6g9C+DqdhTEKFXe:E+UevdtzwbCU6McZK6g9DqD/FXe
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 2 IoCs
resource yara_rule behavioral1/memory/2744-16-0x0000000000080000-0x00000000000C2000-memory.dmp family_isrstealer behavioral1/memory/2744-20-0x0000000000080000-0x00000000000C2000-memory.dmp family_isrstealer -
Executes dropped EXE 1 IoCs
pid Process 2744 svhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2324 set thread context of 2744 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2880 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 28 PID 2324 wrote to memory of 2880 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 28 PID 2324 wrote to memory of 2880 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 28 PID 2324 wrote to memory of 2880 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 28 PID 2880 wrote to memory of 2540 2880 cmd.exe 30 PID 2880 wrote to memory of 2540 2880 cmd.exe 30 PID 2880 wrote to memory of 2540 2880 cmd.exe 30 PID 2880 wrote to memory of 2540 2880 cmd.exe 30 PID 2324 wrote to memory of 2744 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 31 PID 2324 wrote to memory of 2744 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 31 PID 2324 wrote to memory of 2744 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 31 PID 2324 wrote to memory of 2744 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 31 PID 2324 wrote to memory of 2744 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 31 PID 2324 wrote to memory of 2744 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 31 PID 2324 wrote to memory of 2744 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 31 PID 2324 wrote to memory of 2744 2324 066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\066d70aad37e93ff30dfea3cd49ccc79_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵PID:2540
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
PID:2744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
439KB
MD5066d70aad37e93ff30dfea3cd49ccc79
SHA10de81c392d9eaa47c2a42e2ea8e0cc33519448b8
SHA2560a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5
SHA5128d53f0c36c0207ac1cfffee70d6070a24d47bf5e7f5c93d1d21eb6a2f931b08c6680ecb78c4e3c47d5e35737d35363837942c9f42321693059dce84a0008e587
-
Filesize
1.6MB
MD532827e69b293b99013bbbe37d029245d
SHA1bc9f80a38f09354d71467a05b0c5a82c3f7dac53
SHA2569250b89157770e3ab59a2c7e2dd6b12b3c61d9b7c6620c3b4727e4bfff10f01f
SHA51258c9a072e2bea0a8f22b4e69512abafad271ca91f2e3d2b4233796dd3d83021aad1c6da69fc8f7e7ca7919d34bde941cb8b5d185b668168866d1180558b93cf5