Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2024 05:50

General

  • Target

    65b9586c393f9bdaa42fb520099b0420_JaffaCakes118.exe

  • Size

    3.2MB

  • MD5

    65b9586c393f9bdaa42fb520099b0420

  • SHA1

    2c431c016140a4cd49064309092bba51bc99be97

  • SHA256

    90171cf1eca6c3c50a2f099a4ac3507ee6ff857f18e16acf1ea7a63ecc9fea67

  • SHA512

    9a8401cc9711e4d2641d21156baa18320370be201d8505a3aff4f04750c29da22cc74ef9fc43c20f694a8c952ee1e7278cb68f68189b872a64a78294d17c7478

  • SSDEEP

    98304:QA5QUbKfX30pAJtS5AaA8Z/zZM1h5g+LtRgJ:sUmfX3AIt58Z/zm1Dg+LTgJ

Malware Config

Signatures

  • Panda Stealer payload 3 IoCs
  • PandaStealer

    Panda Stealer is a fork of CollectorProject Stealer written in C++.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65b9586c393f9bdaa42fb520099b0420_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65b9586c393f9bdaa42fb520099b0420_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Users\Admin\AppData\Local\Temp\is-CK7B9.tmp\65b9586c393f9bdaa42fb520099b0420_JaffaCakes118.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-CK7B9.tmp\65b9586c393f9bdaa42fb520099b0420_JaffaCakes118.tmp" /SL5="$502E0,3082007,54272,C:\Users\Admin\AppData\Local\Temp\65b9586c393f9bdaa42fb520099b0420_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Users\Admin\AppData\Local\Temp\is-OF7M9.tmp\v9hp_v9nt_umz-2_br_20120907134317_rev.share.exe
        "C:\Users\Admin\AppData\Local\Temp\is-OF7M9.tmp\v9hp_v9nt_umz-2_br_20120907134317_rev.share.exe" -nation=<!
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Users\Admin\AppData\Local\Temp\V9Zip_000\NewTab-v9.exe
          C:\Users\Admin\AppData\Local\Temp\V9Zip_000\NewTab-v9.exe -h
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3912
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C taskkill /F /IM firefox.exe
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2404
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM firefox.exe
              6⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4436
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\System32\regsvr32.exe" /s "C:\Windows\system32\Newtabs_v9.dll"
            5⤵
            • Loads dropped DLL
            • Installs/modifies Browser Helper Object
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Modifies Internet Explorer start page
            • Modifies registry class
            PID:392
        • C:\Users\Admin\AppData\Local\Temp\V9Zip_000\v9ht.exe
          C:\Users\Admin\AppData\Local\Temp\V9Zip_000\v9ht.exe -oem=umz-2 -app=v9nt -flag=7 -nation=<!
          4⤵
          • Executes dropped EXE
          • Writes to the Master Boot Record (MBR)
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2492
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c taskkill /f /im rkverify.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2220
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im rkverify.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1500

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\V9Zip_000\NewTab-v9.exe

    Filesize

    551KB

    MD5

    a376fa73657ea9ef1e6acddb94e31c33

    SHA1

    b48ad618e8f6660e24e148a045dc99deb0b9c559

    SHA256

    5bf5bbe24cd97e271ddcb537299c7a6868ad3f6e23752f295cc478586778c871

    SHA512

    3acd2fe9c922a736472bb7bdf61f5595797fcb410de8520ae2d1c118fa1b13e148d2dd0e5986b77af821c5bd17cbc52ae49466deab5288f9d30c02740b6dd8e0

  • C:\Users\Admin\AppData\Local\Temp\V9Zip_000\Newtabs_v9.dll

    Filesize

    59KB

    MD5

    2b7598adf8886d5988d39874acce8884

    SHA1

    44aeadae9e448d23793ec6a54f7813a374e1612b

    SHA256

    a17ee83c7919b18758bfc90c6385c5f126f3d27bd286d37af4d44fbd0e388c71

    SHA512

    cad011f7aebb83ab4c16854de7a98a74777b64dbcd075720598e1a0d3537ff6e299ac0410834d3ebe44dbb10969f485037bb420441ad6dc30cfdd7eea55ecdf8

  • C:\Users\Admin\AppData\Local\Temp\V9Zip_000\v9.crx

    Filesize

    977B

    MD5

    236dbcdd224d62a33bbb066b24989717

    SHA1

    c9c5536a30e241b6b33181043a74e0e0c18dd610

    SHA256

    808e0199396b1a02b8336e4a691dbbbd162c58f4d04c200a8a3817d200f55d8a

    SHA512

    4ea70ae351a4bc54b4e2f4485bdbee45428e01a4a381645b34c85d96525338a60460b88d8052b57858d4baeb5f0feb6063d1eb63e8762a7982244b34d5754b90

  • C:\Users\Admin\AppData\Local\Temp\V9Zip_000\v9.xpi

    Filesize

    1KB

    MD5

    376eeb20e30bfabd91d263c20db442fe

    SHA1

    51ad5fab224361cc92789920d3e87f80fa406281

    SHA256

    fdccdf8a4d0b9265bf477ccac9a8b3cd376152cf479920f897471bfc60763740

    SHA512

    3d382fbbac34ab826db9c7edacc43ec1573b33ae111bcf4e0fedaa21ec24e7b9b8c9755260f33b03c9e260a8d63f51d7982b30d800651a6a69680213de6d0776

  • C:\Users\Admin\AppData\Local\Temp\V9Zip_000\v9ht.exe

    Filesize

    922KB

    MD5

    9a2f642a99c19b2d7ee60109c7de1b81

    SHA1

    8543ffe5e79516d110526fd305dbeacf04b041cb

    SHA256

    c07330c686767287b1d490f5c44d2b0265790860b32f1889d16d60c06d15f111

    SHA512

    1a0eeea8f17d19e81bd331ce324361520339fe75d6110e664fffe7fa654a4f091bb0377e9344f90310e4c85ca37c1dc01022e18d95aee72f60c204bb38099241

  • C:\Users\Admin\AppData\Local\Temp\is-CK7B9.tmp\65b9586c393f9bdaa42fb520099b0420_JaffaCakes118.tmp

    Filesize

    688KB

    MD5

    c765336f0dcf4efdcc2101eed67cd30c

    SHA1

    fa0279f59738c5aa3b6b20106e109ccd77f895a7

    SHA256

    c5177fdc6031728e10141745cd69edbc91c92d14411a2dec6e8e8caa4f74ab28

    SHA512

    06a67ac37c20897967e2cad453793a6ef1c7804d4c578404f845daa88c859b15b0acb51642e6ad23ca6ba6549b02d5f6c98b1fa402004bdbf9d646abab7ec891

  • C:\Users\Admin\AppData\Local\Temp\is-OF7M9.tmp\itdownload.dll

    Filesize

    200KB

    MD5

    d82a429efd885ca0f324dd92afb6b7b8

    SHA1

    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

    SHA256

    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

    SHA512

    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

  • C:\Users\Admin\AppData\Local\Temp\is-OF7M9.tmp\v9hp_v9nt_umz-2_br_20120907134317_rev.share.exe

    Filesize

    2.0MB

    MD5

    45270cbdcc4fd94c03fef3c682cf58c4

    SHA1

    951572c1bc0fcc68fae1f83929809da3ec8627e8

    SHA256

    beb85cba6a6096feae6e859df1d4158a1f6b094b2aaa7b2f1df5595db02d7540

    SHA512

    9019e247efc49dec550f961589ca178c961e88a03c14397f26009ab83f2d6c0e7ce40e65dbf7e02cc21b5376dd2f0dc922263afc9e47e86baa527f7bbcaec9a8

  • memory/2492-110-0x0000000000690000-0x00000000008ED000-memory.dmp

    Filesize

    2.4MB

  • memory/2492-108-0x0000000000690000-0x00000000008ED000-memory.dmp

    Filesize

    2.4MB

  • memory/2492-106-0x0000000000690000-0x00000000008ED000-memory.dmp

    Filesize

    2.4MB

  • memory/2492-102-0x0000000000690000-0x00000000008ED000-memory.dmp

    Filesize

    2.4MB

  • memory/2820-17-0x0000000003A50000-0x0000000003A8C000-memory.dmp

    Filesize

    240KB

  • memory/2820-88-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/2820-33-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/2820-30-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/2820-28-0x0000000003A50000-0x0000000003A8C000-memory.dmp

    Filesize

    240KB

  • memory/2820-27-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/2820-11-0x0000000000400000-0x00000000004BC000-memory.dmp

    Filesize

    752KB

  • memory/3608-89-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3608-26-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3608-0-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3608-2-0x0000000000401000-0x000000000040B000-memory.dmp

    Filesize

    40KB