Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 10:18
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe
-
Size
522KB
-
MD5
6bee3391e37c6e0715fbbae6a71de790
-
SHA1
f8fc14887d13a9df24558d3cc927d420d3fa36d5
-
SHA256
efbca39b8b35dd46e0d5a81a275a6bc67c705240c27c8f293af91baafc8a9c5a
-
SHA512
cc2e5cb0dfc28c3f75db938535962b67b96c2ffd8d1a1ea14d97f3790c84d844ed17b064722308edefe539f376ba556b3beb5660f4dda5e2551662a948027a2b
-
SSDEEP
12288:i6kHB9C+9s3WRQukIyYZcEzVzl4b4M05KxdlEGHuXmtbsL:q9sc2Ayq8001E6o
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
resource yara_rule behavioral2/memory/4600-8-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4600-10-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4600-32-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4600-33-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
Isrstealer family
-
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/2772-31-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2772-31-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wpasv.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation agpmgr.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe -
Executes dropped EXE 3 IoCs
pid Process 2992 wpasv.exe 1876 agpmgr.exe 5036 wpasv.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RegAsm.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3936 set thread context of 4600 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 99 PID 4600 set thread context of 2120 4600 RegAsm.exe 102 PID 4600 set thread context of 2772 4600 RegAsm.exe 112 PID 1876 set thread context of 4692 1876 agpmgr.exe 114 -
resource yara_rule behavioral2/memory/2120-13-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2120-15-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2120-17-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2120-19-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2120-18-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2772-27-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/2772-30-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/2772-28-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/2772-31-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpasv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language agpmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpasv.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 2992 wpasv.exe 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe Token: SeDebugPrivilege 2992 wpasv.exe Token: SeDebugPrivilege 1876 agpmgr.exe Token: SeDebugPrivilege 5036 wpasv.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4600 RegAsm.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 3936 wrote to memory of 1004 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 97 PID 3936 wrote to memory of 1004 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 97 PID 3936 wrote to memory of 1004 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 97 PID 3936 wrote to memory of 4600 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 99 PID 3936 wrote to memory of 4600 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 99 PID 3936 wrote to memory of 4600 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 99 PID 3936 wrote to memory of 4600 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 99 PID 3936 wrote to memory of 4600 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 99 PID 3936 wrote to memory of 4600 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 99 PID 3936 wrote to memory of 4600 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 99 PID 3936 wrote to memory of 4168 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 100 PID 3936 wrote to memory of 4168 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 100 PID 3936 wrote to memory of 4168 3936 JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe 100 PID 4600 wrote to memory of 2120 4600 RegAsm.exe 102 PID 4600 wrote to memory of 2120 4600 RegAsm.exe 102 PID 4600 wrote to memory of 2120 4600 RegAsm.exe 102 PID 4600 wrote to memory of 2120 4600 RegAsm.exe 102 PID 4600 wrote to memory of 2120 4600 RegAsm.exe 102 PID 4600 wrote to memory of 2120 4600 RegAsm.exe 102 PID 4600 wrote to memory of 2120 4600 RegAsm.exe 102 PID 4600 wrote to memory of 2120 4600 RegAsm.exe 102 PID 4168 wrote to memory of 2992 4168 cmd.exe 103 PID 4168 wrote to memory of 2992 4168 cmd.exe 103 PID 4168 wrote to memory of 2992 4168 cmd.exe 103 PID 2992 wrote to memory of 624 2992 wpasv.exe 104 PID 2992 wrote to memory of 624 2992 wpasv.exe 104 PID 2992 wrote to memory of 624 2992 wpasv.exe 104 PID 2992 wrote to memory of 1876 2992 wpasv.exe 105 PID 2992 wrote to memory of 1876 2992 wpasv.exe 105 PID 2992 wrote to memory of 1876 2992 wpasv.exe 105 PID 624 wrote to memory of 1488 624 cmd.exe 107 PID 624 wrote to memory of 1488 624 cmd.exe 107 PID 624 wrote to memory of 1488 624 cmd.exe 107 PID 4600 wrote to memory of 2772 4600 RegAsm.exe 112 PID 4600 wrote to memory of 2772 4600 RegAsm.exe 112 PID 4600 wrote to memory of 2772 4600 RegAsm.exe 112 PID 4600 wrote to memory of 2772 4600 RegAsm.exe 112 PID 4600 wrote to memory of 2772 4600 RegAsm.exe 112 PID 4600 wrote to memory of 2772 4600 RegAsm.exe 112 PID 4600 wrote to memory of 2772 4600 RegAsm.exe 112 PID 4600 wrote to memory of 2772 4600 RegAsm.exe 112 PID 1876 wrote to memory of 4692 1876 agpmgr.exe 114 PID 1876 wrote to memory of 4692 1876 agpmgr.exe 114 PID 1876 wrote to memory of 4692 1876 agpmgr.exe 114 PID 1876 wrote to memory of 4692 1876 agpmgr.exe 114 PID 1876 wrote to memory of 4692 1876 agpmgr.exe 114 PID 1876 wrote to memory of 4692 1876 agpmgr.exe 114 PID 1876 wrote to memory of 4692 1876 agpmgr.exe 114 PID 1876 wrote to memory of 548 1876 agpmgr.exe 115 PID 1876 wrote to memory of 548 1876 agpmgr.exe 115 PID 1876 wrote to memory of 548 1876 agpmgr.exe 115 PID 548 wrote to memory of 5036 548 cmd.exe 117 PID 548 wrote to memory of 5036 548 cmd.exe 117 PID 548 wrote to memory of 5036 548 cmd.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bee3391e37c6e0715fbbae6a71de790.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1004
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe/scomma "C:\Users\Admin\AppData\Local\Temp\uxmplf40QQ.ini"3⤵
- System Location Discovery: System Language Discovery
PID:2120
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe/scomma "C:\Users\Admin\AppData\Local\Temp\arxn1Y1N8r.ini"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2772
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\wpasv.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\wpasv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\wpasv.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "cmd /c C:\Users\Admin\AppData\Roaming\Microsoft\Windows\wpasv.exe" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "cmd /c C:\Users\Admin\AppData\Roaming\Microsoft\Windows\wpasv.exe" /f5⤵
- System Location Discovery: System Language Discovery
PID:1488
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmgr.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"5⤵PID:4692
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\wpasv.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\wpasv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\wpasv.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128B
MD5a5dcc7c9c08af7dddd82be5b036a4416
SHA14f998ca1526d199e355ffb435bae111a2779b994
SHA256e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5
SHA51256035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
522KB
MD56bee3391e37c6e0715fbbae6a71de790
SHA1f8fc14887d13a9df24558d3cc927d420d3fa36d5
SHA256efbca39b8b35dd46e0d5a81a275a6bc67c705240c27c8f293af91baafc8a9c5a
SHA512cc2e5cb0dfc28c3f75db938535962b67b96c2ffd8d1a1ea14d97f3790c84d844ed17b064722308edefe539f376ba556b3beb5660f4dda5e2551662a948027a2b
-
Filesize
13KB
MD51a606d51e1ed097e36d3731097ae0f54
SHA18cb97f5279ab807741c989b62a88c0819e2d7f74
SHA25614a0de8abcb017017bb0990e9cc068cb72d339614727b0479795645ca678b980
SHA512f0faba057b9649847b0507fdd9e91004f6a9988e6a6b823d586280f86902eebb38ba2c5ddc65229055acd280ff4b54878f72bf8f5f7fdd367a2bffa0cbed2d71