Analysis
-
max time kernel
41s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 22:30
Static task
static1
Behavioral task
behavioral1
Sample
0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe
-
Size
672KB
-
MD5
0cb651bf414b2fc0cef464870ab1e850
-
SHA1
fc86f69e2554f69b387ceb629decc998720dae85
-
SHA256
08dc6c6bc916f05577694a26c660b9a500e6d72c8c9a863f52440d17b798c2ca
-
SHA512
e49d2fc3fe3fe297e18cfea5f66376f0ee116b6fadbf8fa1ecc58248877cbdf2047d636d55940a5bbcb691032aa508bad7e42054d00a4c251dc86f753b5db00c
-
SSDEEP
12288:cO3CUmFTPWO2YP1SifXtUsn1Fv2RaDlVkvb:73rmAlYNXvtUsORaDIv
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 1 IoCs
resource yara_rule behavioral1/files/0x000b00000001227d-25.dat family_isrstealer -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" 5r5hO2.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 5r5hO2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" 5r5hO2.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 5r5hO2.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" 5r5hO2.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2340 netsh.exe -
Executes dropped EXE 7 IoCs
pid Process 2844 reguldownloaddata.exe 2780 5r5hO2.exe 2584 5r5hO2.exe 2640 5r5hO2.exe 2420 csrss.exe 2924 csrss.exe 2868 csrss.exe -
Loads dropped DLL 8 IoCs
pid Process 2684 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 2684 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 2684 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 2684 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 2780 5r5hO2.exe 2584 5r5hO2.exe 2640 5r5hO2.exe 2640 5r5hO2.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" 5r5hO2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" 5r5hO2.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe File opened for modification \??\PhysicalDrive0 5r5hO2.exe File opened for modification \??\PhysicalDrive0 csrss.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2180 set thread context of 2684 2180 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 30 PID 2780 set thread context of 2584 2780 5r5hO2.exe 33 PID 2584 set thread context of 2640 2584 5r5hO2.exe 34 PID 2420 set thread context of 2924 2420 csrss.exe 38 PID 2924 set thread context of 2868 2924 csrss.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5r5hO2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reguldownloaddata.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5r5hO2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5r5hO2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe -
System Time Discovery 1 TTPs 1 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 2340 netsh.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2844 reguldownloaddata.exe 2844 reguldownloaddata.exe 2844 reguldownloaddata.exe 2844 reguldownloaddata.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 2180 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 2684 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 2844 reguldownloaddata.exe 2780 5r5hO2.exe 2584 5r5hO2.exe 2640 5r5hO2.exe 2420 csrss.exe 2924 csrss.exe 2868 csrss.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2684 2180 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 30 PID 2180 wrote to memory of 2684 2180 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 30 PID 2180 wrote to memory of 2684 2180 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 30 PID 2180 wrote to memory of 2684 2180 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 30 PID 2180 wrote to memory of 2684 2180 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 30 PID 2180 wrote to memory of 2684 2180 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 30 PID 2180 wrote to memory of 2684 2180 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 30 PID 2180 wrote to memory of 2684 2180 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 30 PID 2180 wrote to memory of 2684 2180 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 30 PID 2684 wrote to memory of 2844 2684 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2844 2684 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2844 2684 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2844 2684 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2780 2684 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 32 PID 2684 wrote to memory of 2780 2684 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 32 PID 2684 wrote to memory of 2780 2684 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 32 PID 2684 wrote to memory of 2780 2684 0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe 32 PID 2780 wrote to memory of 2584 2780 5r5hO2.exe 33 PID 2780 wrote to memory of 2584 2780 5r5hO2.exe 33 PID 2780 wrote to memory of 2584 2780 5r5hO2.exe 33 PID 2780 wrote to memory of 2584 2780 5r5hO2.exe 33 PID 2780 wrote to memory of 2584 2780 5r5hO2.exe 33 PID 2780 wrote to memory of 2584 2780 5r5hO2.exe 33 PID 2780 wrote to memory of 2584 2780 5r5hO2.exe 33 PID 2780 wrote to memory of 2584 2780 5r5hO2.exe 33 PID 2780 wrote to memory of 2584 2780 5r5hO2.exe 33 PID 2584 wrote to memory of 2640 2584 5r5hO2.exe 34 PID 2584 wrote to memory of 2640 2584 5r5hO2.exe 34 PID 2584 wrote to memory of 2640 2584 5r5hO2.exe 34 PID 2584 wrote to memory of 2640 2584 5r5hO2.exe 34 PID 2584 wrote to memory of 2640 2584 5r5hO2.exe 34 PID 2584 wrote to memory of 2640 2584 5r5hO2.exe 34 PID 2584 wrote to memory of 2640 2584 5r5hO2.exe 34 PID 2584 wrote to memory of 2640 2584 5r5hO2.exe 34 PID 2640 wrote to memory of 2340 2640 5r5hO2.exe 35 PID 2640 wrote to memory of 2340 2640 5r5hO2.exe 35 PID 2640 wrote to memory of 2340 2640 5r5hO2.exe 35 PID 2640 wrote to memory of 2340 2640 5r5hO2.exe 35 PID 2640 wrote to memory of 2420 2640 5r5hO2.exe 37 PID 2640 wrote to memory of 2420 2640 5r5hO2.exe 37 PID 2640 wrote to memory of 2420 2640 5r5hO2.exe 37 PID 2640 wrote to memory of 2420 2640 5r5hO2.exe 37 PID 2420 wrote to memory of 2924 2420 csrss.exe 38 PID 2420 wrote to memory of 2924 2420 csrss.exe 38 PID 2420 wrote to memory of 2924 2420 csrss.exe 38 PID 2420 wrote to memory of 2924 2420 csrss.exe 38 PID 2420 wrote to memory of 2924 2420 csrss.exe 38 PID 2420 wrote to memory of 2924 2420 csrss.exe 38 PID 2420 wrote to memory of 2924 2420 csrss.exe 38 PID 2420 wrote to memory of 2924 2420 csrss.exe 38 PID 2420 wrote to memory of 2924 2420 csrss.exe 38 PID 2924 wrote to memory of 2868 2924 csrss.exe 39 PID 2924 wrote to memory of 2868 2924 csrss.exe 39 PID 2924 wrote to memory of 2868 2924 csrss.exe 39 PID 2924 wrote to memory of 2868 2924 csrss.exe 39 PID 2924 wrote to memory of 2868 2924 csrss.exe 39 PID 2924 wrote to memory of 2868 2924 csrss.exe 39 PID 2924 wrote to memory of 2868 2924 csrss.exe 39 PID 2924 wrote to memory of 2868 2924 csrss.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0cb651bf414b2fc0cef464870ab1e850_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\reguldownloaddata.exe"C:\Users\Admin\AppData\Local\Temp\reguldownloaddata.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\5r5hO2.exe"C:\Users\Admin\AppData\Local\Temp\5r5hO2.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\5r5hO2.exe"C:\Users\Admin\AppData\Local\Temp\5r5hO2.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\5r5hO2.exe"C:\Users\Admin\AppData\Local\Temp\5r5hO2.exe"5⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Nero" dir=in action=allow description="Multimedia suite" program="C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Time Discovery
PID:2340
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exeC:\Users\Admin\AppData\Local\Temp\5r5hO2.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exeC:\Users\Admin\AppData\Local\Temp\5r5hO2.exe7⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exeC:\Users\Admin\AppData\Local\Temp\5r5hO2.exe8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2868
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Pre-OS Boot
1Bootkit
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
364KB
MD5950bf772d9bccfc9bc67080f39d2f02d
SHA148a8654408ebc715222fff31dccdb8d322d458fc
SHA256bedb145f62b54a2068c05336d139a114f2668fabcbd3af67546203ede60d55cd
SHA512d9e6ce9b2320dda780e5a2ad9c75532d17bf4e41289611b9cb92ca979bba1ae41a7fd77564e2a38b499211706f9ddb350d342a5c7b5cce44b3093d36d58c694b
-
Filesize
76KB
MD58d86e2bfaa3a58d5315e529db2110fb6
SHA176e7fd12b199fda99463fca4bd74c98bc4f9514c
SHA2566b6154c34df4a4036146e014e3f5d7dd92da68ba321b729035a45780559f534e
SHA512fb31f227c68cf0dace1e6952992707d4e69138fe0f59254f513ee14ddb8cd656b76d388d53cd551fc63af62157991da0221f6e903a3c59a883d07ad5a2278512