Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2024 03:00
Static task
static1
Behavioral task
behavioral1
Sample
15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe
-
Size
490KB
-
MD5
15e66fb87e224e9bc397dc5cf64890f5
-
SHA1
fc72f39c937153840ace86e2c2f0db0e372fd812
-
SHA256
a41ad4f52987447c2c9a0cebfe0e12f632b40ce22364ed95bb11aed10b28c11a
-
SHA512
7bc116dc8c91cf52c52d0ce1ef4a32cc26adfb2abf2950ea5ea2520eac0f558c0b7c92a1d9ce22d9ee1fb01b1d8ad55742ce552f1e4b689ab77f0c86231f7247
-
SSDEEP
12288:bWHBIZKzL7kioF9aDB7dX2BTJMM4mNkhvoa/x:bY72C9AYykhvoap
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 3 IoCs
resource yara_rule behavioral2/memory/560-0-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral2/memory/560-2-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral2/memory/560-37-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer -
Detected Nirsoft tools 10 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/976-9-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral2/memory/976-24-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral2/memory/976-30-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral2/memory/2424-34-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral2/memory/60-33-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/2424-25-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral2/memory/2424-21-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral2/memory/60-22-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/60-18-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/976-12-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/60-33-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/60-22-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/60-18-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/976-9-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral2/memory/976-24-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral2/memory/976-30-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral2/memory/976-12-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 456 set thread context of 560 456 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 86 PID 560 set thread context of 2224 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 88 PID 2224 set thread context of 976 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 89 PID 2224 set thread context of 2424 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 90 PID 2224 set thread context of 60 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 91 -
resource yara_rule behavioral2/memory/2424-10-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/2424-34-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/60-33-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/2424-25-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/2424-21-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/60-22-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/60-20-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/2424-19-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/60-18-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/60-17-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2424 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 2424 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2424 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 456 wrote to memory of 560 456 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 86 PID 456 wrote to memory of 560 456 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 86 PID 456 wrote to memory of 560 456 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 86 PID 456 wrote to memory of 560 456 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 86 PID 456 wrote to memory of 560 456 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 86 PID 456 wrote to memory of 560 456 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 86 PID 456 wrote to memory of 560 456 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 86 PID 456 wrote to memory of 560 456 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 86 PID 560 wrote to memory of 2224 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 88 PID 560 wrote to memory of 2224 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 88 PID 560 wrote to memory of 2224 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 88 PID 560 wrote to memory of 2224 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 88 PID 560 wrote to memory of 2224 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 88 PID 560 wrote to memory of 2224 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 88 PID 560 wrote to memory of 2224 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 88 PID 560 wrote to memory of 2224 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 88 PID 560 wrote to memory of 2224 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 88 PID 560 wrote to memory of 2224 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 88 PID 560 wrote to memory of 2224 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 88 PID 560 wrote to memory of 2224 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 88 PID 560 wrote to memory of 2224 560 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 88 PID 2224 wrote to memory of 976 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 89 PID 2224 wrote to memory of 976 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 89 PID 2224 wrote to memory of 976 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 89 PID 2224 wrote to memory of 976 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 89 PID 2224 wrote to memory of 976 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 89 PID 2224 wrote to memory of 2424 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 90 PID 2224 wrote to memory of 2424 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 90 PID 2224 wrote to memory of 2424 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 90 PID 2224 wrote to memory of 2424 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 90 PID 2224 wrote to memory of 2424 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 90 PID 2224 wrote to memory of 60 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 91 PID 2224 wrote to memory of 60 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 91 PID 2224 wrote to memory of 60 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 91 PID 2224 wrote to memory of 60 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 91 PID 2224 wrote to memory of 60 2224 15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Users\Admin\AppData\Local\Temp\15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Users\Admin\AppData\Local\Temp\15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp4⤵
- System Location Discovery: System Language Discovery
PID:976
-
-
C:\Users\Admin\AppData\Local\Temp\15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Users\Admin\AppData\Local\Temp\15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15e66fb87e224e9bc397dc5cf64890f5_JaffaCakes118.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:60
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c10dbeca73f8835240e08e4511284b83
SHA10032f8f941cc07768189ca6ba32b1beede6b6917
SHA2560b6b62094048f0a069b4582f837afcb941db51340d0b16d578e8cbe8603a071e
SHA51234f7ab8b4ab7b4996b82ffc49198103ef245ee7dd5ccfec793a9ee391b9e9bb30bd3916b4ebeaa9c66a4b5ca42f8572418f16dc83d41073bc94389c19916b967