Analysis
-
max time kernel
53s -
max time network
69s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 19:09
Static task
static1
Behavioral task
behavioral1
Sample
25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe
-
Size
104KB
-
MD5
25ec69412531b4ac0ee8abffe7cfe60a
-
SHA1
c6b3ffd8a02f8baa15a4f5cf2c2f2b851bd8089f
-
SHA256
8cc0c19b9a9f5b46ad2dc47537f10c501ded27f4873f818a4f04e062818331d1
-
SHA512
32d40544d5ca1a44f3239023d38691e17e08581ebe79c906e3bf59380d47298f6bf09860b2ec18eb9bc76ceb63c06e18332fd6a3084dc83f249d7add32f7c526
-
SSDEEP
3072:aXyehnXQUZZb0x2OfqzIyrg507v7Rl80PcqR:aCehXQUZZb0QOfqV007v7RC0
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4796-5-0x0000000000400000-0x0000000000414000-memory.dmp family_isrstealer behavioral2/memory/4796-10-0x0000000000400000-0x0000000000414000-memory.dmp family_isrstealer behavioral2/memory/4796-14-0x0000000000400000-0x0000000000414000-memory.dmp family_isrstealer behavioral2/memory/4796-15-0x0000000000400000-0x0000000000414000-memory.dmp family_isrstealer -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 4796 svchost.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exedescription pid process target process PID 3388 set thread context of 4796 3388 25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
svchost.exepid process 4796 svchost.exe 4796 svchost.exe 4796 svchost.exe 4796 svchost.exe 4796 svchost.exe 4796 svchost.exe 4796 svchost.exe 4796 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 3388 25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid process 4796 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exedescription pid process target process PID 3388 wrote to memory of 4796 3388 25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe svchost.exe PID 3388 wrote to memory of 4796 3388 25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe svchost.exe PID 3388 wrote to memory of 4796 3388 25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe svchost.exe PID 3388 wrote to memory of 4796 3388 25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe svchost.exe PID 3388 wrote to memory of 4796 3388 25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe svchost.exe PID 3388 wrote to memory of 4796 3388 25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe svchost.exe PID 3388 wrote to memory of 4796 3388 25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe svchost.exe PID 3388 wrote to memory of 4796 3388 25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\25ec69412531b4ac0ee8abffe7cfe60a_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4796
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0