Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 17:53
Static task
static1
Behavioral task
behavioral1
Sample
3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe
-
Size
525KB
-
MD5
3050f4e4954811a6c0b01a429706a4f7
-
SHA1
b45715196d8302c56610cd95b2b246169391aa68
-
SHA256
19877426654096d35fa4a46656f35207fa19b3657c50c284cf601332243b9199
-
SHA512
a2c45736c6b71cfcdf78bc7e840a17428ad5f1e23167bf7dbef48289317e93580c46ec65b6e8d7ded625f4d1024498ac2fd908cb2b47c15aa7fa6fcb74d69130
-
SSDEEP
12288:ioQp2RoELtccvIjP9845Ss/krM6D8aSUAZph8ZAEMjoFzlmjs:7nbvS9840ssIGbSUArOmoRl5
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
resource yara_rule behavioral1/memory/2532-16-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/2532-13-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/2532-31-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/2532-48-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/564-47-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 1 IoCs
resource yara_rule behavioral1/memory/564-47-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 3 IoCs
pid Process 2532 svhost.exe 2448 svhost.exe 564 svhost.exe -
Loads dropped DLL 3 IoCs
pid Process 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 2532 svhost.exe 2532 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2448-35-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2448-36-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2448-32-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2448-37-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2448-41-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/564-44-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/564-46-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/564-47-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svhost.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2300 set thread context of 2532 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 31 PID 2532 set thread context of 2448 2532 svhost.exe 33 PID 2532 set thread context of 564 2532 svhost.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2200 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2532 svhost.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2300 wrote to memory of 2784 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 28 PID 2300 wrote to memory of 2784 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 28 PID 2300 wrote to memory of 2784 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 28 PID 2300 wrote to memory of 2784 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 28 PID 2784 wrote to memory of 2916 2784 cmd.exe 30 PID 2784 wrote to memory of 2916 2784 cmd.exe 30 PID 2784 wrote to memory of 2916 2784 cmd.exe 30 PID 2784 wrote to memory of 2916 2784 cmd.exe 30 PID 2300 wrote to memory of 2532 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 31 PID 2300 wrote to memory of 2532 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 31 PID 2300 wrote to memory of 2532 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 31 PID 2300 wrote to memory of 2532 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 31 PID 2300 wrote to memory of 2532 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 31 PID 2300 wrote to memory of 2532 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 31 PID 2300 wrote to memory of 2532 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 31 PID 2300 wrote to memory of 2532 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 31 PID 2300 wrote to memory of 2512 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 32 PID 2300 wrote to memory of 2512 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 32 PID 2300 wrote to memory of 2512 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 32 PID 2300 wrote to memory of 2512 2300 3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe 32 PID 2532 wrote to memory of 2448 2532 svhost.exe 33 PID 2532 wrote to memory of 2448 2532 svhost.exe 33 PID 2532 wrote to memory of 2448 2532 svhost.exe 33 PID 2532 wrote to memory of 2448 2532 svhost.exe 33 PID 2532 wrote to memory of 2448 2532 svhost.exe 33 PID 2532 wrote to memory of 2448 2532 svhost.exe 33 PID 2532 wrote to memory of 2448 2532 svhost.exe 33 PID 2532 wrote to memory of 2448 2532 svhost.exe 33 PID 2532 wrote to memory of 2448 2532 svhost.exe 33 PID 2512 wrote to memory of 2200 2512 cmd.exe 35 PID 2512 wrote to memory of 2200 2512 cmd.exe 35 PID 2512 wrote to memory of 2200 2512 cmd.exe 35 PID 2512 wrote to memory of 2200 2512 cmd.exe 35 PID 2532 wrote to memory of 564 2532 svhost.exe 37 PID 2532 wrote to memory of 564 2532 svhost.exe 37 PID 2532 wrote to memory of 564 2532 svhost.exe 37 PID 2532 wrote to memory of 564 2532 svhost.exe 37 PID 2532 wrote to memory of 564 2532 svhost.exe 37 PID 2532 wrote to memory of 564 2532 svhost.exe 37 PID 2532 wrote to memory of 564 2532 svhost.exe 37 PID 2532 wrote to memory of 564 2532 svhost.exe 37 PID 2532 wrote to memory of 564 2532 svhost.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3050f4e4954811a6c0b01a429706a4f7_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\GoodheaTH\GoodheaTH.exe.lnk " /f3⤵PID:2916
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe/scomma "C:\Users\Admin\AppData\Local\Temp\5Av1NKdfMp.ini"3⤵
- Executes dropped EXE
PID:2448
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe/scomma "C:\Users\Admin\AppData\Local\Temp\0Qj4PiT7dB.ini"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:564
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\GoodheaTH\GoodheaTH.exe.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- Delays execution with timeout.exe
PID:2200
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
525KB
MD53050f4e4954811a6c0b01a429706a4f7
SHA1b45715196d8302c56610cd95b2b246169391aa68
SHA25619877426654096d35fa4a46656f35207fa19b3657c50c284cf601332243b9199
SHA512a2c45736c6b71cfcdf78bc7e840a17428ad5f1e23167bf7dbef48289317e93580c46ec65b6e8d7ded625f4d1024498ac2fd908cb2b47c15aa7fa6fcb74d69130
-
Filesize
211B
MD5ecfb8bbd2089f4b25ff6ed7ad46b75a9
SHA13c02d9b41562f1f298b54ee43795ff19cded5481
SHA256d8cde60c69544dd2c34408ba17f1703e3e7429e7c0257a3b37411633bfffb029
SHA512b7727d9b0c3626c115fa2aa10dff860d898951d1396b1ecf8df2dc7114991e39d29619fa8f492514ceeb8195f3b3b9943754be13d14a4008475a07458aa4376c
-
Filesize
54KB
MD50f01571a3e4c71eb4313175aae86488e
SHA12ba648afe2cd52edf5f25e304f77d457abf7ac0e
SHA2568cc51c4c2efc8c6a401aa83a0aeced0925d5d9d2a43192f35561893cdf704022
SHA512159dfbb7d385bf92f4fc48ca389b89d69f6c2616e90dfa056e725d7da78a3702694a28f9c5cab7b55adc4d4dbd7bfe5d272c8b1c9931e3ac95f6326d74576794