Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16/03/2025, 08:14
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_79818dfcc89bc05c035a7733b132a151.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_79818dfcc89bc05c035a7733b132a151.exe
-
Size
827KB
-
MD5
79818dfcc89bc05c035a7733b132a151
-
SHA1
0c929416597cee0bda7826f1d118e183f19b13e8
-
SHA256
4e5ca634aa01e8d36a453e351c0c15a9336454dc8ab9c2131d2fa70a2568de30
-
SHA512
b3ac16ff92eec0d0d478587c23a5086234fb025eea7ad167ab42ca705bb56e780a5d8359dfeed5ea0314fd25f853c7355e104d1db160f139b1e9e7a4272a1b78
-
SSDEEP
12288:StLt4absMaoEM4eKHsSlZdcHAf4aQ0icP+S2XDhCR6i/lCmf7T:o4abRTEpzQaIc2SEh5iomf7T
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
resource yara_rule behavioral1/memory/1632-23-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer behavioral1/memory/1632-26-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer behavioral1/memory/1632-46-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer behavioral1/memory/1632-47-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer -
Isrstealer family
-
Executes dropped EXE 3 IoCs
pid Process 1400 ubTpZ.exe 1632 cvtres.exe 2868 cvtres.exe -
Loads dropped DLL 4 IoCs
pid Process 2392 JaffaCakes118_79818dfcc89bc05c035a7733b132a151.exe 2392 JaffaCakes118_79818dfcc89bc05c035a7733b132a151.exe 1400 ubTpZ.exe 1632 cvtres.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1400 set thread context of 1632 1400 ubTpZ.exe 31 PID 1632 set thread context of 2868 1632 cvtres.exe 32 -
resource yara_rule behavioral1/memory/2868-34-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2868-37-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2868-38-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2868-40-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2868-39-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2868-42-0x0000000000400000-0x0000000000453000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ubTpZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_79818dfcc89bc05c035a7733b132a151.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1400 ubTpZ.exe 1400 ubTpZ.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1400 ubTpZ.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1632 cvtres.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2392 wrote to memory of 1400 2392 JaffaCakes118_79818dfcc89bc05c035a7733b132a151.exe 30 PID 2392 wrote to memory of 1400 2392 JaffaCakes118_79818dfcc89bc05c035a7733b132a151.exe 30 PID 2392 wrote to memory of 1400 2392 JaffaCakes118_79818dfcc89bc05c035a7733b132a151.exe 30 PID 2392 wrote to memory of 1400 2392 JaffaCakes118_79818dfcc89bc05c035a7733b132a151.exe 30 PID 1400 wrote to memory of 1632 1400 ubTpZ.exe 31 PID 1400 wrote to memory of 1632 1400 ubTpZ.exe 31 PID 1400 wrote to memory of 1632 1400 ubTpZ.exe 31 PID 1400 wrote to memory of 1632 1400 ubTpZ.exe 31 PID 1400 wrote to memory of 1632 1400 ubTpZ.exe 31 PID 1400 wrote to memory of 1632 1400 ubTpZ.exe 31 PID 1400 wrote to memory of 1632 1400 ubTpZ.exe 31 PID 1400 wrote to memory of 1632 1400 ubTpZ.exe 31 PID 1632 wrote to memory of 2868 1632 cvtres.exe 32 PID 1632 wrote to memory of 2868 1632 cvtres.exe 32 PID 1632 wrote to memory of 2868 1632 cvtres.exe 32 PID 1632 wrote to memory of 2868 1632 cvtres.exe 32 PID 1632 wrote to memory of 2868 1632 cvtres.exe 32 PID 1632 wrote to memory of 2868 1632 cvtres.exe 32 PID 1632 wrote to memory of 2868 1632 cvtres.exe 32 PID 1632 wrote to memory of 2868 1632 cvtres.exe 32 PID 1632 wrote to memory of 2868 1632 cvtres.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_79818dfcc89bc05c035a7733b132a151.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_79818dfcc89bc05c035a7733b132a151.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\ubTpZ.exe"C:\Users\Admin\AppData\Local\Temp\ubTpZ.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exeC:\Users\Admin\AppData\Local\Temp\\cvtres.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exe/scomma "C:\Users\Admin\AppData\Local\Temp\d7HRdtrEx9.ini"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2868
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
295KB
MD59ca3e71897b9d05b50364d5fc12dd42f
SHA162f92bcfe4cba70d4f51a4802986ce2763c249da
SHA256254ed746d3c100bf853385f88ef0efe1e6e42df3c400a49268b97fd50a8e97e6
SHA512b8c3904dd2dbf11adfd95c8c986d91dca2e2be6daa4b12d39774321853eec2869d49c62bea0ac855a8d1e8cfccaa4baf48b565430cdf4fa1901d2d41175aafa3