Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-09-2024 12:12

General

  • Target

    e916f53b3545947b0f1b5bc0e902d439_JaffaCakes118.exe

  • Size

    5.7MB

  • MD5

    e916f53b3545947b0f1b5bc0e902d439

  • SHA1

    b40880c3fb70624f7536c2e17dbad9bb2c67cfc7

  • SHA256

    06ea88bb1241198ea56caa22e7cece303a2c38cd354243c770cc6ae1353e722d

  • SHA512

    a11ac276872d1245296416a537edf4837a3d4acaa7f7be65196a385a11ef942cc56b95ed36081cc28196e1a165f778df664de5a05f3af6201ed896b58222f187

  • SSDEEP

    98304:5vSziB1fgSulbR4rKi0qrPaM8j4zFu2McOMkhYiv3zXHPRgL7XO3p0q6l:oiBNjwOrKiHrPwII2oMqYUrs7XOZ6

Malware Config

Signatures

  • Panda Stealer payload 4 IoCs
  • PandaStealer

    Panda Stealer is a fork of CollectorProject Stealer written in C++.

  • Shurk

    Shurk is an infostealer, written in C++ which appeared in 2021.

  • Shurk Stealer payload 4 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e916f53b3545947b0f1b5bc0e902d439_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e916f53b3545947b0f1b5bc0e902d439_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:2988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2988-0-0x00000000011AA000-0x00000000014EE000-memory.dmp
    Filesize

    3.3MB

  • memory/2988-1-0x0000000001130000-0x0000000001A9B000-memory.dmp
    Filesize

    9.4MB

  • memory/2988-4-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/2988-2-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/2988-11-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2988-9-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2988-7-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2988-6-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/2988-15-0x0000000001130000-0x0000000001A9B000-memory.dmp
    Filesize

    9.4MB

  • memory/2988-16-0x0000000001130000-0x0000000001A9B000-memory.dmp
    Filesize

    9.4MB

  • memory/2988-33-0x00000000011AA000-0x00000000014EE000-memory.dmp
    Filesize

    3.3MB

  • memory/2988-34-0x0000000001130000-0x0000000001A9B000-memory.dmp
    Filesize

    9.4MB