Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
15-07-2024 07:07
Static task
static1
Behavioral task
behavioral1
Sample
48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe
-
Size
936KB
-
MD5
48bc87a9204fe25e1a18bf2640dfed61
-
SHA1
7430784fe61fb6e8de9cdd5b5365e81b9bb793e0
-
SHA256
0ce512a25f2e1f57c65984db9e01998ce514000672050e32a7ec6b624ecdea6f
-
SHA512
ad4f61800bdcd419e166fec4855708d10817f864393b96564e58fd9f165f480011ace5b1b73eb633880d9d65589016e87908c880738fc404523c448611243b36
-
SSDEEP
24576:V7q55ahO1N+AuTpoLb+/k1AMDhHxRHONMJ5:V255ahO1N+DTpoX+/m9HyNMT
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/668-72-0x0000000000400000-0x0000000000433000-memory.dmp family_isrstealer behavioral1/memory/668-75-0x0000000000400000-0x0000000000433000-memory.dmp family_isrstealer behavioral1/memory/668-99-0x0000000000400000-0x0000000000433000-memory.dmp family_isrstealer behavioral1/memory/2836-107-0x0000000000130000-0x000000000015B000-memory.dmp family_isrstealer -
Executes dropped EXE 6 IoCs
Processes:
bie_7install86.exeY0X6xp55d.exeY0X6xp55d.exeY0X6xp55d.exeY0X6xp55d.exebie_kms.exepid process 2788 bie_7install86.exe 1920 Y0X6xp55d.exe 2632 Y0X6xp55d.exe 668 Y0X6xp55d.exe 2936 Y0X6xp55d.exe 304 bie_kms.exe -
Loads dropped DLL 8 IoCs
Processes:
48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exeY0X6xp55d.exeY0X6xp55d.exeY0X6xp55d.execmd.exepid process 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 1920 Y0X6xp55d.exe 2632 Y0X6xp55d.exe 668 Y0X6xp55d.exe 2836 cmd.exe 2836 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2936-86-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2936-87-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2936-85-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2936-83-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2936-98-0x0000000000400000-0x0000000000453000-memory.dmp upx -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exeY0X6xp55d.exedescription ioc process File opened for modification \??\PhysicalDrive0 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe File opened for modification \??\PhysicalDrive0 Y0X6xp55d.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exeY0X6xp55d.exeY0X6xp55d.exeY0X6xp55d.exedescription pid process target process PID 1688 set thread context of 2680 1688 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe PID 1920 set thread context of 2632 1920 Y0X6xp55d.exe Y0X6xp55d.exe PID 2632 set thread context of 668 2632 Y0X6xp55d.exe Y0X6xp55d.exe PID 668 set thread context of 2936 668 Y0X6xp55d.exe Y0X6xp55d.exe -
Drops file in Windows directory 1 IoCs
Processes:
cmd.exedescription ioc process File created C:\Windows\check.txt cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 408 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 408 taskkill.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exeY0X6xp55d.exeY0X6xp55d.exeY0X6xp55d.exepid process 1688 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 1920 Y0X6xp55d.exe 2632 Y0X6xp55d.exe 668 Y0X6xp55d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exebie_7install86.execmd.exeY0X6xp55d.exeY0X6xp55d.exeY0X6xp55d.exedescription pid process target process PID 1688 wrote to memory of 2680 1688 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe PID 1688 wrote to memory of 2680 1688 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe PID 1688 wrote to memory of 2680 1688 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe PID 1688 wrote to memory of 2680 1688 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe PID 1688 wrote to memory of 2680 1688 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe PID 1688 wrote to memory of 2680 1688 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe PID 1688 wrote to memory of 2680 1688 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe PID 1688 wrote to memory of 2680 1688 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe PID 1688 wrote to memory of 2680 1688 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe PID 2680 wrote to memory of 2788 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe bie_7install86.exe PID 2680 wrote to memory of 2788 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe bie_7install86.exe PID 2680 wrote to memory of 2788 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe bie_7install86.exe PID 2680 wrote to memory of 2788 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe bie_7install86.exe PID 2680 wrote to memory of 2788 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe bie_7install86.exe PID 2680 wrote to memory of 2788 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe bie_7install86.exe PID 2680 wrote to memory of 2788 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe bie_7install86.exe PID 2680 wrote to memory of 1920 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe Y0X6xp55d.exe PID 2680 wrote to memory of 1920 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe Y0X6xp55d.exe PID 2680 wrote to memory of 1920 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe Y0X6xp55d.exe PID 2680 wrote to memory of 1920 2680 48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe Y0X6xp55d.exe PID 2788 wrote to memory of 2836 2788 bie_7install86.exe cmd.exe PID 2788 wrote to memory of 2836 2788 bie_7install86.exe cmd.exe PID 2788 wrote to memory of 2836 2788 bie_7install86.exe cmd.exe PID 2788 wrote to memory of 2836 2788 bie_7install86.exe cmd.exe PID 2788 wrote to memory of 2836 2788 bie_7install86.exe cmd.exe PID 2788 wrote to memory of 2836 2788 bie_7install86.exe cmd.exe PID 2788 wrote to memory of 2836 2788 bie_7install86.exe cmd.exe PID 2836 wrote to memory of 2896 2836 cmd.exe cscript.exe PID 2836 wrote to memory of 2896 2836 cmd.exe cscript.exe PID 2836 wrote to memory of 2896 2836 cmd.exe cscript.exe PID 2836 wrote to memory of 2896 2836 cmd.exe cscript.exe PID 2836 wrote to memory of 2896 2836 cmd.exe cscript.exe PID 2836 wrote to memory of 2896 2836 cmd.exe cscript.exe PID 2836 wrote to memory of 2896 2836 cmd.exe cscript.exe PID 1920 wrote to memory of 2632 1920 Y0X6xp55d.exe Y0X6xp55d.exe PID 1920 wrote to memory of 2632 1920 Y0X6xp55d.exe Y0X6xp55d.exe PID 1920 wrote to memory of 2632 1920 Y0X6xp55d.exe Y0X6xp55d.exe PID 1920 wrote to memory of 2632 1920 Y0X6xp55d.exe Y0X6xp55d.exe PID 1920 wrote to memory of 2632 1920 Y0X6xp55d.exe Y0X6xp55d.exe PID 1920 wrote to memory of 2632 1920 Y0X6xp55d.exe Y0X6xp55d.exe PID 1920 wrote to memory of 2632 1920 Y0X6xp55d.exe Y0X6xp55d.exe PID 1920 wrote to memory of 2632 1920 Y0X6xp55d.exe Y0X6xp55d.exe PID 1920 wrote to memory of 2632 1920 Y0X6xp55d.exe Y0X6xp55d.exe PID 2632 wrote to memory of 668 2632 Y0X6xp55d.exe Y0X6xp55d.exe PID 2632 wrote to memory of 668 2632 Y0X6xp55d.exe Y0X6xp55d.exe PID 2632 wrote to memory of 668 2632 Y0X6xp55d.exe Y0X6xp55d.exe PID 2632 wrote to memory of 668 2632 Y0X6xp55d.exe Y0X6xp55d.exe PID 2632 wrote to memory of 668 2632 Y0X6xp55d.exe Y0X6xp55d.exe PID 2632 wrote to memory of 668 2632 Y0X6xp55d.exe Y0X6xp55d.exe PID 2632 wrote to memory of 668 2632 Y0X6xp55d.exe Y0X6xp55d.exe PID 2632 wrote to memory of 668 2632 Y0X6xp55d.exe Y0X6xp55d.exe PID 668 wrote to memory of 2936 668 Y0X6xp55d.exe Y0X6xp55d.exe PID 668 wrote to memory of 2936 668 Y0X6xp55d.exe Y0X6xp55d.exe PID 668 wrote to memory of 2936 668 Y0X6xp55d.exe Y0X6xp55d.exe PID 668 wrote to memory of 2936 668 Y0X6xp55d.exe Y0X6xp55d.exe PID 668 wrote to memory of 2936 668 Y0X6xp55d.exe Y0X6xp55d.exe PID 668 wrote to memory of 2936 668 Y0X6xp55d.exe Y0X6xp55d.exe PID 668 wrote to memory of 2936 668 Y0X6xp55d.exe Y0X6xp55d.exe PID 668 wrote to memory of 2936 668 Y0X6xp55d.exe Y0X6xp55d.exe PID 668 wrote to memory of 2936 668 Y0X6xp55d.exe Y0X6xp55d.exe PID 2836 wrote to memory of 304 2836 cmd.exe bie_kms.exe PID 2836 wrote to memory of 304 2836 cmd.exe bie_kms.exe PID 2836 wrote to memory of 304 2836 cmd.exe bie_kms.exe PID 2836 wrote to memory of 304 2836 cmd.exe bie_kms.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\48bc87a9204fe25e1a18bf2640dfed61_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\bie_7install86.exe"C:\Users\Admin\AppData\Local\Temp\bie_7install86.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.bat" "4⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\cscript.execscript C:\Windows\system32\slmgr.vbs /ipk 33PXH-7Y6KF-2VJC9-XBBR8-HVTHH5⤵PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\bie_kms.exeC:\Users\Admin\AppData\Local\Temp\RarSFX0\bie_kms.exe5⤵
- Executes dropped EXE
PID:304
-
-
C:\Windows\SysWOW64\cscript.execscript C:\Windows\system32\slmgr.vbs /skms 127.0.0.15⤵PID:2588
-
-
C:\Windows\SysWOW64\PING.EXEping -n 16 localhost5⤵
- Runs ping.exe
PID:1040
-
-
C:\Windows\SysWOW64\cscript.execscript C:\Windows\system32\slmgr.vbs /ato5⤵PID:2832
-
-
C:\Windows\SysWOW64\findstr.exefindstr "8007000D" C:\Windows\check.txt5⤵PID:1556
-
-
C:\Windows\SysWOW64\findstr.exefindstr "Error" C:\Windows\check.txt5⤵PID:2104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /F /IM bie_kms.exe /t5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Y0X6xp55d.exe"C:\Users\Admin\AppData\Local\Temp\Y0X6xp55d.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\Y0X6xp55d.exe"C:\Users\Admin\AppData\Local\Temp\Y0X6xp55d.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\Y0X6xp55d.exe"C:\Users\Admin\AppData\Local\Temp\Y0X6xp55d.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Users\Admin\AppData\Local\Temp\Y0X6xp55d.exe/scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"6⤵
- Executes dropped EXE
PID:2936
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
939B
MD52416c7a0bb675b13a82db797a0a0f4cb
SHA1ba7d6df4cdb8801cc4f43eaed7e77f528bd6a917
SHA2565a2a2d0b9c642abeff0bce8cfa9b5e0432f56069f8366b30bca56b2b5fe7c0fb
SHA5124238b21d5aff13c02e5cf5c981983e2071b1543a96bb07a15b8f59fa2575652f9d3338e9ffa93a5bece1bc0f3e050acacceac5a141671f8522f8bbc98687e519
-
Filesize
161KB
MD559d2756095c2911453dd2bfc19732108
SHA150dc150e4590f68245560670016087f125135c1a
SHA2567b8d6ed119c2d6af805e4a5276bd4df476e2632abc04070f1ac01eae3bc7478c
SHA512d0f676b381befab2fa0d94e374006f4316b0a523f603be99872a392030affd0b7d9c3c4a8c5896b3cfdf12292d11fb7d0e04f65c0b9e7fcffeb9d8707fb70693
-
Filesize
285B
MD5c02fbb25f5fb928c5ec413432bb86681
SHA1a628baa1d6f9a622c837e1cb41e9ac5fbd5c4b63
SHA25688c3886d4a481d06b3e549af3cfe47262ce890f21606ccdf2ddb226f14dcc9b3
SHA5121724126f92390e0f9628a123155e88a8e628c070b9d637f7f80996fd2ec73f627974350d1597e58842e86839109ebb5f8ac1b702efe6ddf51b28e003e66440d9
-
Filesize
73KB
MD5f4d6c55c7b137a1d8c16430287aedf40
SHA145d9902691fbcc295739764b96081b2a508311b7
SHA2568a4286546d14e1edb583278ef4226ee6542515b55a258bbfbce6d303a090c8a7
SHA5129f2e91a291ce4057fc67c4e91aaa7a9e696ce67cecec46e12372356e0b696dcfac56c6003d2c8bd897479603b8ba02aae9045399fe9648cfb838506a692d9d83
-
Filesize
488KB
MD589c6bf05f4d149d84822e906c29723e5
SHA1a7b1df099f236a66b2e521e37821e185d2c1ba37
SHA2563d45fde0386fcc7e82a8e799a64864c6deb4ebd33a716b54f851b566968c5050
SHA51277620db2d71edb2279d84bb685bd13d67451bb14da19017a86b25cf2b79ecd5df54357cacc4a07b278c67c0d2c35164bd9e93e1107dca176694803f9667eb606