Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-06-2024 14:05
Static task
static1
Behavioral task
behavioral1
Sample
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe
-
Size
351KB
-
MD5
123ead4a0cba2ca67d621f835011e12f
-
SHA1
d28b7f8946faaebe82ce8cc36cce0df640a2c5b5
-
SHA256
9514c96ca877e13960c07ba58f54091df835f1f5b4135c16f9dc4cd78928c85c
-
SHA512
7c8413d165b74ba39c4272ca4dc851d8ceb837eaa251aaf41d66ab43fc7b8bd606a0da0469b533a14ff0b34c55fc87dc8c619c629bd18926ddd82660baae0299
-
SSDEEP
6144:VpQz6Vc6iK52P9osBDxioZPo35ruomQ2m1XrP1Dnoez844Y2nm7zHQD1vxSN:V6QniK5SBEzsI3BrP1bHg4HNPwRvc
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/3024-15-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer behavioral1/memory/3024-11-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer behavioral1/memory/3024-24-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer behavioral1/memory/3024-33-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer -
Executes dropped EXE 2 IoCs
Processes:
vbc.exevbc.exepid process 3024 vbc.exe 2408 vbc.exe -
Loads dropped DLL 2 IoCs
Processes:
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exevbc.exepid process 2180 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe 3024 vbc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2408-28-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2408-29-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2408-30-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2408-31-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2408-25-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2408-36-0x0000000000400000-0x0000000000453000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exevbc.exedescription pid process target process PID 2180 set thread context of 3024 2180 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 3024 set thread context of 2408 3024 vbc.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exepid process 2180 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2180 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 3024 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exevbc.exedescription pid process target process PID 2180 wrote to memory of 3024 2180 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2180 wrote to memory of 3024 2180 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2180 wrote to memory of 3024 2180 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2180 wrote to memory of 3024 2180 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2180 wrote to memory of 3024 2180 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2180 wrote to memory of 3024 2180 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2180 wrote to memory of 3024 2180 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2180 wrote to memory of 3024 2180 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 3024 wrote to memory of 2408 3024 vbc.exe vbc.exe PID 3024 wrote to memory of 2408 3024 vbc.exe vbc.exe PID 3024 wrote to memory of 2408 3024 vbc.exe vbc.exe PID 3024 wrote to memory of 2408 3024 vbc.exe vbc.exe PID 3024 wrote to memory of 2408 3024 vbc.exe vbc.exe PID 3024 wrote to memory of 2408 3024 vbc.exe vbc.exe PID 3024 wrote to memory of 2408 3024 vbc.exe vbc.exe PID 3024 wrote to memory of 2408 3024 vbc.exe vbc.exe PID 3024 wrote to memory of 2408 3024 vbc.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\vbc.exe/scomma "C:\Users\Admin\AppData\Local\Temp\CFRHC112b2.ini"3⤵
- Executes dropped EXE
PID:2408
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98