Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 09:32

General

  • Target

    eb0c26613cb4b34284dd9b936e59db28_JaffaCakes118.exe

  • Size

    1.6MB

  • MD5

    eb0c26613cb4b34284dd9b936e59db28

  • SHA1

    5f1352d01de3b097a8c1a600eb0a089c0223ec9e

  • SHA256

    cebe0841efbcee04c09bf7cf10d8c6d7e963fc903e31e11cb8a1dd5ea1074c32

  • SHA512

    6cd3856fc1cad1edb79a054545061e3890fe0454cfbcdcd98775edf74a7cdf5249293fd345a1b8a4231f971134ab0f0bdb1679cc27cd569b0dc089575aca33c8

  • SSDEEP

    24576:pwNEw5EbIBqVFxmXmduv/M1NwD0gyeIeYu4D/264ChbFD79u5w:n0qcXmG/MDY0SA+BCL79

Malware Config

Signatures

  • Panda Stealer payload 4 IoCs
  • PandaStealer

    Panda Stealer is a fork of CollectorProject Stealer written in C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb0c26613cb4b34284dd9b936e59db28_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eb0c26613cb4b34284dd9b936e59db28_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      2⤵
        PID:2608
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2140

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1716-0-0x000000007447E000-0x000000007447F000-memory.dmp
      Filesize

      4KB

    • memory/1716-1-0x0000000001280000-0x0000000001428000-memory.dmp
      Filesize

      1.7MB

    • memory/1716-2-0x0000000074470000-0x0000000074B5E000-memory.dmp
      Filesize

      6.9MB

    • memory/1716-3-0x0000000000370000-0x000000000038C000-memory.dmp
      Filesize

      112KB

    • memory/1716-17-0x0000000074470000-0x0000000074B5E000-memory.dmp
      Filesize

      6.9MB

    • memory/2140-4-0x0000000000400000-0x00000000004B1000-memory.dmp
      Filesize

      708KB

    • memory/2140-6-0x0000000000400000-0x00000000004B1000-memory.dmp
      Filesize

      708KB

    • memory/2140-7-0x0000000000400000-0x00000000004B1000-memory.dmp
      Filesize

      708KB

    • memory/2140-20-0x0000000000400000-0x00000000004B1000-memory.dmp
      Filesize

      708KB