Analysis
-
max time kernel
120s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 17:06
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe
-
Size
160KB
-
MD5
8bd0bf298b834a0b248f320b943bf92e
-
SHA1
1d6c81b390fd87c214efaa4fb36eb609901649bc
-
SHA256
ca9a0508098750e531fa463177c083ce1081272dd5d4171ca990452bde29b5b4
-
SHA512
2ccf5702787849b3ba7e4cdea5d746113bf0746b7d826b102692533fb1c9c433d4ff2237aedab0dc646546476809632b9514bbe00f6bd0d970c41ffb263ec2f1
-
SSDEEP
3072:1333CTQfE+ts5ivlINZni5StD/kJx9DYOy/WLLACxyvEL4ydXnX500NxY8Y8Zxm:13332P8s5AcZni5YknTy+LLACx0I4wXR
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 3 IoCs
resource yara_rule behavioral1/memory/3036-22-0x0000000000400000-0x0000000000414000-memory.dmp family_isrstealer behavioral1/memory/3036-26-0x0000000000400000-0x0000000000414000-memory.dmp family_isrstealer behavioral1/memory/3036-39-0x0000000000400000-0x0000000000414000-memory.dmp family_isrstealer -
Isrstealer family
-
Executes dropped EXE 2 IoCs
pid Process 2800 ÎÉùÓÈ.exe 3036 winhost.exe -
Loads dropped DLL 9 IoCs
pid Process 2892 JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe 2892 JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe 2800 ÎÉùÓÈ.exe 2800 ÎÉùÓÈ.exe 2800 ÎÉùÓÈ.exe 2800 ÎÉùÓÈ.exe 3036 winhost.exe 3036 winhost.exe 2708 dw20.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2800 set thread context of 3036 2800 ÎÉùÓÈ.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ÎÉùÓÈ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhost.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3036 winhost.exe 3036 winhost.exe 3036 winhost.exe 3036 winhost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2800 ÎÉùÓÈ.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3036 winhost.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2892 wrote to memory of 2800 2892 JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe 30 PID 2892 wrote to memory of 2800 2892 JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe 30 PID 2892 wrote to memory of 2800 2892 JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe 30 PID 2892 wrote to memory of 2800 2892 JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe 30 PID 2892 wrote to memory of 2800 2892 JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe 30 PID 2892 wrote to memory of 2800 2892 JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe 30 PID 2892 wrote to memory of 2800 2892 JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe 30 PID 2800 wrote to memory of 3036 2800 ÎÉùÓÈ.exe 31 PID 2800 wrote to memory of 3036 2800 ÎÉùÓÈ.exe 31 PID 2800 wrote to memory of 3036 2800 ÎÉùÓÈ.exe 31 PID 2800 wrote to memory of 3036 2800 ÎÉùÓÈ.exe 31 PID 2800 wrote to memory of 3036 2800 ÎÉùÓÈ.exe 31 PID 2800 wrote to memory of 3036 2800 ÎÉùÓÈ.exe 31 PID 2800 wrote to memory of 3036 2800 ÎÉùÓÈ.exe 31 PID 2800 wrote to memory of 3036 2800 ÎÉùÓÈ.exe 31 PID 2800 wrote to memory of 3036 2800 ÎÉùÓÈ.exe 31 PID 2800 wrote to memory of 3036 2800 ÎÉùÓÈ.exe 31 PID 2800 wrote to memory of 3036 2800 ÎÉùÓÈ.exe 31 PID 2800 wrote to memory of 2708 2800 ÎÉùÓÈ.exe 32 PID 2800 wrote to memory of 2708 2800 ÎÉùÓÈ.exe 32 PID 2800 wrote to memory of 2708 2800 ÎÉùÓÈ.exe 32 PID 2800 wrote to memory of 2708 2800 ÎÉùÓÈ.exe 32 PID 2800 wrote to memory of 2708 2800 ÎÉùÓÈ.exe 32 PID 2800 wrote to memory of 2708 2800 ÎÉùÓÈ.exe 32 PID 2800 wrote to memory of 2708 2800 ÎÉùÓÈ.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8bd0bf298b834a0b248f320b943bf92e.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\ÎÉùÓÈ.exe"C:\Users\Admin\AppData\Local\Temp\ÎÉùÓÈ.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\winhost.exeC:\Users\Admin\AppData\Local\Temp\winhost.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3036
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 6123⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
144KB
MD59c4b5964cb72606f6b734b79bd9d86da
SHA1126a26dced1fb2644138f323163a8ed3f8f0d1fe
SHA256722dd7eafa229f3984d9528cc8c66b637ea61b757f518a246898d26c82599456
SHA5121b8d20ac2b24a39ee928dffe675601038b10d4c3751dc7bd563bb6ff6f3660ea15f803d466bd4fb809d19b23024aa32fa086a4432c430938e01e03319ef8ec12