Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    14-08-2024 19:57

General

  • Target

    9775c76a3cde8e4662dbd27b20e045b6_JaffaCakes118.exe

  • Size

    5.7MB

  • MD5

    9775c76a3cde8e4662dbd27b20e045b6

  • SHA1

    f1485a7562300296826ff509239f1d11ed4fc2e4

  • SHA256

    fe1b78899975b0743933ddd3e44b49b4be94cf06edf20a79211037f79475ad95

  • SHA512

    350c12198ac88a5362ec1b10d3195809d33740a504e800e8b26bdab7c1777852deb27a96bd7a2a2470fb31126cfe20e7ed922733608f836e490abd1f32921de0

  • SSDEEP

    98304:HE4VX+57n/rc00I5XVe1z/7sOu3rm2pg+XNirA2CKTf1Ft4f6P:kOX+5T/Y0zhV+L7C7m6SA2Ccuf

Malware Config

Signatures

  • Panda Stealer payload 5 IoCs
  • PandaStealer

    Panda Stealer is a fork of CollectorProject Stealer written in C++.

  • Shurk

    Shurk is an infostealer, written in C++ which appeared in 2021.

  • Shurk Stealer payload 5 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9775c76a3cde8e4662dbd27b20e045b6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9775c76a3cde8e4662dbd27b20e045b6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:2452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2452-0-0x000000000127A000-0x00000000015BF000-memory.dmp
    Filesize

    3.3MB

  • memory/2452-10-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2452-8-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2452-6-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2452-13-0x0000000001200000-0x0000000001B6D000-memory.dmp
    Filesize

    9.4MB

  • memory/2452-11-0x0000000001200000-0x0000000001B6D000-memory.dmp
    Filesize

    9.4MB

  • memory/2452-5-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/2452-15-0x0000000001200000-0x0000000001B6D000-memory.dmp
    Filesize

    9.4MB

  • memory/2452-3-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/2452-1-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/2452-28-0x000000000127A000-0x00000000015BF000-memory.dmp
    Filesize

    3.3MB

  • memory/2452-29-0x0000000001200000-0x0000000001B6D000-memory.dmp
    Filesize

    9.4MB

  • memory/2452-30-0x0000000001200000-0x0000000001B6D000-memory.dmp
    Filesize

    9.4MB