Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 10:41
Static task
static1
Behavioral task
behavioral1
Sample
6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe
-
Size
931KB
-
MD5
6e75a32d17c8525011ca4411b81d0ce4
-
SHA1
d0d4e5b80402dd7df812f77726fa4c04927cd727
-
SHA256
0c1f7c7d7391cc93fae1c49bef1a70dc451e6856b2e6f9bbcebacdf87533ca4d
-
SHA512
13a60e7720124ca7018d48c9099e378aaa0e53fad300121d5fe49427781a69d86b48596fd486a41af067b067c68d0c14e901ca78d65ee5311695d141fd4fea45
-
SSDEEP
24576:zwc31FBAxF4iYiB5xWb6dS8dE0H7EJ00o:zwUG4wxWb6XPgr
Malware Config
Extracted
socelars
http://www.iyiqian.com/
http://www.xxhufdc.top/
http://www.uefhkice.xyz/
http://www.fcektsy.top/
Signatures
-
Socelars payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1056-2-0x00000000047A0000-0x0000000004903000-memory.dmp family_socelars behavioral1/memory/1056-3-0x0000000000400000-0x000000000056D000-memory.dmp family_socelars behavioral1/memory/1056-18-0x00000000047A0000-0x0000000004903000-memory.dmp family_socelars behavioral1/memory/1056-20-0x0000000000400000-0x000000000056D000-memory.dmp family_socelars behavioral1/memory/1056-19-0x0000000000400000-0x0000000002D20000-memory.dmp family_socelars behavioral1/memory/1056-25-0x0000000000400000-0x000000000056D000-memory.dmp family_socelars behavioral1/memory/1056-24-0x0000000000400000-0x0000000002D20000-memory.dmp family_socelars -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exetaskkill.exe6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3048 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exetaskkill.exedescription pid process Token: SeCreateTokenPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeLockMemoryPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeMachineAccountPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeTcbPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeSecurityPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeSystemtimePrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeBackupPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeRestorePrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeShutdownPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeDebugPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeAuditPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeUndockPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeSyncAgentPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeManageVolumePrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeImpersonatePrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: 31 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: 32 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: 33 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: 34 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: 35 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe Token: SeDebugPrivilege 3048 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.execmd.exedescription pid process target process PID 1056 wrote to memory of 2552 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe cmd.exe PID 1056 wrote to memory of 2552 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe cmd.exe PID 1056 wrote to memory of 2552 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe cmd.exe PID 1056 wrote to memory of 2552 1056 6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe cmd.exe PID 2552 wrote to memory of 3048 2552 cmd.exe taskkill.exe PID 2552 wrote to memory of 3048 2552 cmd.exe taskkill.exe PID 2552 wrote to memory of 3048 2552 cmd.exe taskkill.exe PID 2552 wrote to memory of 3048 2552 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6e75a32d17c8525011ca4411b81d0ce4_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-