Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 22:01
Static task
static1
Behavioral task
behavioral1
Sample
e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe
-
Size
567KB
-
MD5
e87a68565079ec9337b38daf24abb7ed
-
SHA1
37cc35d9cdf9b1b372c9b6798fc01fa4b320639c
-
SHA256
0734e46043e3b7a82176386c4c8d5f572fb9673c94d4047a370a25c1035c87ce
-
SHA512
6f3f6ba6f26f10b942db0d002487f356bdc9045cf312d46a55b7f31343eac9599be43bb8eb2fd35cae9ca3a2fa895384fc88f3d97780fad33d9b866c08c8eb23
-
SSDEEP
6144:sYLtsu1F9czs6SNy1bveBJIMPlYkZmOgSnMA4Csn7OiiqLIKu3G8qyWg+RB:L1F9czs6WyCJ/PlBnp/mIv3yyW
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
resource yara_rule behavioral2/memory/4044-11-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4044-15-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4044-36-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4044-37-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
Isrstealer family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4552-33-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/4552-34-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/4552-35-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4552-33-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/4552-34-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/4552-35-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Executes dropped EXE 3 IoCs
pid Process 4044 svhost.exe 3668 svhost.exe 4552 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svhost.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1020 set thread context of 4044 1020 e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe 86 PID 4044 set thread context of 3668 4044 svhost.exe 87 PID 4044 set thread context of 4552 4044 svhost.exe 90 -
resource yara_rule behavioral2/memory/3668-18-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3668-21-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3668-22-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3668-23-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3668-25-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4552-29-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4552-32-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4552-33-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4552-34-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4552-35-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4484 reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1020 e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe 1020 e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1020 e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4044 svhost.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1020 wrote to memory of 4152 1020 e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe 83 PID 1020 wrote to memory of 4152 1020 e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe 83 PID 1020 wrote to memory of 4152 1020 e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe 83 PID 4152 wrote to memory of 4484 4152 cmd.exe 85 PID 4152 wrote to memory of 4484 4152 cmd.exe 85 PID 4152 wrote to memory of 4484 4152 cmd.exe 85 PID 1020 wrote to memory of 4044 1020 e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe 86 PID 1020 wrote to memory of 4044 1020 e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe 86 PID 1020 wrote to memory of 4044 1020 e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe 86 PID 1020 wrote to memory of 4044 1020 e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe 86 PID 1020 wrote to memory of 4044 1020 e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe 86 PID 1020 wrote to memory of 4044 1020 e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe 86 PID 1020 wrote to memory of 4044 1020 e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe 86 PID 4044 wrote to memory of 3668 4044 svhost.exe 87 PID 4044 wrote to memory of 3668 4044 svhost.exe 87 PID 4044 wrote to memory of 3668 4044 svhost.exe 87 PID 4044 wrote to memory of 3668 4044 svhost.exe 87 PID 4044 wrote to memory of 3668 4044 svhost.exe 87 PID 4044 wrote to memory of 3668 4044 svhost.exe 87 PID 4044 wrote to memory of 3668 4044 svhost.exe 87 PID 4044 wrote to memory of 3668 4044 svhost.exe 87 PID 4044 wrote to memory of 4552 4044 svhost.exe 90 PID 4044 wrote to memory of 4552 4044 svhost.exe 90 PID 4044 wrote to memory of 4552 4044 svhost.exe 90 PID 4044 wrote to memory of 4552 4044 svhost.exe 90 PID 4044 wrote to memory of 4552 4044 svhost.exe 90 PID 4044 wrote to memory of 4552 4044 svhost.exe 90 PID 4044 wrote to memory of 4552 4044 svhost.exe 90 PID 4044 wrote to memory of 4552 4044 svhost.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e87a68565079ec9337b38daf24abb7ed_JaffaCakes118.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\intreheq\pingoere.exe.lnk " /f3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4484
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe/scomma "C:\Users\Admin\AppData\Local\Temp\8VQ1qPrUNI.ini"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3668
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe/scomma "C:\Users\Admin\AppData\Local\Temp\IH3QNnOyMF.ini"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4552
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
567KB
MD5e87a68565079ec9337b38daf24abb7ed
SHA137cc35d9cdf9b1b372c9b6798fc01fa4b320639c
SHA2560734e46043e3b7a82176386c4c8d5f572fb9673c94d4047a370a25c1035c87ce
SHA5126f3f6ba6f26f10b942db0d002487f356bdc9045cf312d46a55b7f31343eac9599be43bb8eb2fd35cae9ca3a2fa895384fc88f3d97780fad33d9b866c08c8eb23
-
Filesize
57KB
MD5454501a66ad6e85175a6757573d79f8b
SHA18ca96c61f26a640a5b1b1152d055260b9d43e308
SHA2567fd4f35aff4a0d4bfaae3a5dfb14b94934276df0e96d1a417a8f3693915e72c8
SHA5129dc3b9a9b7e661acc3ac9a0ff4fd764097fc41ccbc2e7969cae9805cc693a87e8255e459ea5f315271825e7e517a46649acc8d42122a8018264cc3f2efa34fb7