Analysis
-
max time kernel
40s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-10-2024 15:17
Behavioral task
behavioral1
Sample
357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
357676ecf9d51bc66f25100e00844650
-
SHA1
d924abd77f1d4cb54463a03349ebdf69b292f6a3
-
SHA256
16f5b681cd4f7a450a5c66506c6f89670b0ff99807347301d9eaa5dea3ec6218
-
SHA512
33786949c932e3fc8e96723f0829d5e351d972ee080ad3999904b82eb5d8330e372fb065b58ef9ea50862ba0a7fdeb40a6f42441f53ebdedd70598204696e5db
-
SSDEEP
24576:nxpXPaR2J33o3S7P5zuHHOF2CxfehMHsGKzOYCMEMfX47Z1gS8:xpy+VDi8rgHfX47Z6S8
Malware Config
Signatures
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
357676ecf9d51bc66f25100e00844650_JaffaCakes118.execmd.exetaskkill.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 2920 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
357676ecf9d51bc66f25100e00844650_JaffaCakes118.exetaskkill.exedescription pid Process Token: SeCreateTokenPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeLockMemoryPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeMachineAccountPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeTcbPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeSecurityPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeSystemtimePrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeBackupPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeRestorePrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeShutdownPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeDebugPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeAuditPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeUndockPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeSyncAgentPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeManageVolumePrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeImpersonatePrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: 31 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: 32 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: 33 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: 34 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: 35 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe Token: SeDebugPrivilege 2920 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
357676ecf9d51bc66f25100e00844650_JaffaCakes118.execmd.exedescription pid Process procid_target PID 2236 wrote to memory of 2740 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe 30 PID 2236 wrote to memory of 2740 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe 30 PID 2236 wrote to memory of 2740 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe 30 PID 2236 wrote to memory of 2740 2236 357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe 30 PID 2740 wrote to memory of 2920 2740 cmd.exe 32 PID 2740 wrote to memory of 2920 2740 cmd.exe 32 PID 2740 wrote to memory of 2920 2740 cmd.exe 32 PID 2740 wrote to memory of 2920 2740 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\357676ecf9d51bc66f25100e00844650_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-