Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
29-10-2024 21:49
Behavioral task
behavioral1
Sample
7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
7cd3e96a1e9d811124f8b445e1565446
-
SHA1
0a97d946a451b4c1e5a10b7abd884bf315a5cc44
-
SHA256
c29bf093ac97b40ae3b83a7a4d0a5e5d5c00057c85da867760804bcc04aa377d
-
SHA512
6aee7d349dc9fe082c548673bc765ba4012b6071b2ccbc5a22801848e3c3f953c207c79c07ae9f1687b2fb7164d06234a2bfea3a28d670a5af42c96387d49ade
-
SSDEEP
24576:ZIVFA1pqtg/TnMbX0lwyh0FVmEByA1swFYyOsdwsuQOSIt21QtYfr0IP:MFA1pvTMbOwa0TmUqMYEOFQOSIsQtYDJ
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.execmd.exetaskkill.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 2816 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exetaskkill.exedescription pid Process Token: SeCreateTokenPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeLockMemoryPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeMachineAccountPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeTcbPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeSecurityPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeSystemtimePrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeBackupPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeRestorePrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeShutdownPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeDebugPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeAuditPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeUndockPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeSyncAgentPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeManageVolumePrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeImpersonatePrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: 31 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: 32 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: 33 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: 34 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: 35 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe Token: SeDebugPrivilege 2816 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.execmd.exedescription pid Process procid_target PID 1388 wrote to memory of 2904 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe 31 PID 1388 wrote to memory of 2904 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe 31 PID 1388 wrote to memory of 2904 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe 31 PID 1388 wrote to memory of 2904 1388 7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe 31 PID 2904 wrote to memory of 2816 2904 cmd.exe 33 PID 2904 wrote to memory of 2816 2904 cmd.exe 33 PID 2904 wrote to memory of 2816 2904 cmd.exe 33 PID 2904 wrote to memory of 2816 2904 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7cd3e96a1e9d811124f8b445e1565446_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-