Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
26-06-2024 14:05
Static task
static1
Behavioral task
behavioral1
Sample
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe
-
Size
351KB
-
MD5
123ead4a0cba2ca67d621f835011e12f
-
SHA1
d28b7f8946faaebe82ce8cc36cce0df640a2c5b5
-
SHA256
9514c96ca877e13960c07ba58f54091df835f1f5b4135c16f9dc4cd78928c85c
-
SHA512
7c8413d165b74ba39c4272ca4dc851d8ceb837eaa251aaf41d66ab43fc7b8bd606a0da0469b533a14ff0b34c55fc87dc8c619c629bd18926ddd82660baae0299
-
SSDEEP
6144:VpQz6Vc6iK52P9osBDxioZPo35ruomQ2m1XrP1Dnoez844Y2nm7zHQD1vxSN:V6QniK5SBEzsI3BrP1bHg4HNPwRvc
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2312-5-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer behavioral2/memory/2312-10-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer behavioral2/memory/2312-27-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer -
Executes dropped EXE 2 IoCs
Processes:
vbc.exevbc.exepid process 2312 vbc.exe 4804 vbc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/4804-17-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4804-16-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4804-21-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4804-20-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4804-13-0x0000000000400000-0x0000000000453000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exevbc.exedescription pid process target process PID 2484 set thread context of 2312 2484 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2312 set thread context of 4804 2312 vbc.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exepid process 2484 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2484 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 2312 vbc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exevbc.exedescription pid process target process PID 2484 wrote to memory of 2312 2484 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2484 wrote to memory of 2312 2484 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2484 wrote to memory of 2312 2484 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2484 wrote to memory of 2312 2484 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2484 wrote to memory of 2312 2484 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2484 wrote to memory of 2312 2484 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2484 wrote to memory of 2312 2484 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2484 wrote to memory of 2312 2484 123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe vbc.exe PID 2312 wrote to memory of 4804 2312 vbc.exe vbc.exe PID 2312 wrote to memory of 4804 2312 vbc.exe vbc.exe PID 2312 wrote to memory of 4804 2312 vbc.exe vbc.exe PID 2312 wrote to memory of 4804 2312 vbc.exe vbc.exe PID 2312 wrote to memory of 4804 2312 vbc.exe vbc.exe PID 2312 wrote to memory of 4804 2312 vbc.exe vbc.exe PID 2312 wrote to memory of 4804 2312 vbc.exe vbc.exe PID 2312 wrote to memory of 4804 2312 vbc.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\123ead4a0cba2ca67d621f835011e12f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\vbc.exe/scomma "C:\Users\Admin\AppData\Local\Temp\Ft4h1MYkW6.ini"3⤵
- Executes dropped EXE
PID:4804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34