Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 10:36
Behavioral task
behavioral1
Sample
2f95069e8373f2b35e59e6d6bd71e1d0_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
2f95069e8373f2b35e59e6d6bd71e1d0_JaffaCakes118.exe
-
Size
4.8MB
-
MD5
2f95069e8373f2b35e59e6d6bd71e1d0
-
SHA1
fcbe39d44aee26450619bdffb671513e1296a283
-
SHA256
1b0c54e9fb3841917d4b392ecfc8b4aa039f00b04684cc141a718b022493ccea
-
SHA512
9ef838114a8cdbaa8e06bf9a0b45adc2047b9ce3e7c87cd6e87ee2133bdc07498b9ee8aa0f63a7f7412ef7d31f8837f63e6935c7bfd15ec6673f6f41f386ca48
-
SSDEEP
98304:7rONEVJyZlng4p2VbC2FQD9PvsXDW2stC5mn:SEVcn1pYFQDZcWXtC5
Malware Config
Signatures
-
Detects Eternity stealer 1 IoCs
resource yara_rule behavioral2/memory/1940-1-0x00000000000B0000-0x000000000056C000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 2f95069e8373f2b35e59e6d6bd71e1d0_JaffaCakes118.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2f95069e8373f2b35e59e6d6bd71e1d0_JaffaCakes118.exe 2f95069e8373f2b35e59e6d6bd71e1d0_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2f95069e8373f2b35e59e6d6bd71e1d0_JaffaCakes118.exe 2f95069e8373f2b35e59e6d6bd71e1d0_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 912 Extreme Injector v3.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 raw.githubusercontent.com 2 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1940 2f95069e8373f2b35e59e6d6bd71e1d0_JaffaCakes118.exe Token: SeDebugPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: SeDebugPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 912 Extreme Injector v3.exe Token: 33 912 Extreme Injector v3.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1940 wrote to memory of 912 1940 2f95069e8373f2b35e59e6d6bd71e1d0_JaffaCakes118.exe 86 PID 1940 wrote to memory of 912 1940 2f95069e8373f2b35e59e6d6bd71e1d0_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f95069e8373f2b35e59e6d6bd71e1d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2f95069e8373f2b35e59e6d6bd71e1d0_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\vecvhw1i.2a3\Extreme Injector v3.exe"C:\Users\Admin\AppData\Local\Temp\vecvhw1i.2a3\Extreme Injector v3.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:912
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5ec801a7d4b72a288ec6c207bb9ff0131
SHA132eec2ae1f9e201516fa7fcdc16c4928f7997561
SHA256b65f40618f584303ca0bcf9b5f88c233cc4237699c0c4bf40ba8facbe8195a46
SHA512a07dd5e8241de73ce65ff8d74acef4942b85fc45cf6a7baafd3c0f9d330b08e7412f2023ba667e99b40e732a65e8fb4389f7fe73c7b6256ca71e63afe46cdcac