Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 01:25
Behavioral task
behavioral1
Sample
JaffaCakes118_61d264f734124d172092b1598a913121.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_61d264f734124d172092b1598a913121.exe
-
Size
1.4MB
-
MD5
61d264f734124d172092b1598a913121
-
SHA1
b81eb8c181195437fcc9581cc3eb99f170b2e61d
-
SHA256
1bb367ff3450a5f0b9c60090cde67f7412b5bc8590622f3f8a6a5d66addaf721
-
SHA512
aaff6de481b8eaeb61e2948c715a7bcaea9beac154bb04b527c698877158350651f8ad8b4d74e5207c9552f740af85461cc7be4263b07a0228adf3760477251e
-
SSDEEP
24576:xRp2fYlh5hJYrsWSlTeTmvL26IZX8W6jO2okW1negMdwpVnXa:Dp1v1ji5jtF1nQephX
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 iplogger.org 6 iplogger.org -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_61d264f734124d172092b1598a913121.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 2800 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeCreateTokenPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeAssignPrimaryTokenPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeLockMemoryPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeIncreaseQuotaPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeMachineAccountPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeTcbPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeSecurityPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeTakeOwnershipPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeLoadDriverPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeSystemProfilePrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeSystemtimePrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeProfSingleProcessPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeIncBasePriorityPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeCreatePagefilePrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeCreatePermanentPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeBackupPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeRestorePrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeShutdownPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeDebugPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeAuditPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeSystemEnvironmentPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeChangeNotifyPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeRemoteShutdownPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeUndockPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeSyncAgentPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeEnableDelegationPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeManageVolumePrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeImpersonatePrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeCreateGlobalPrivilege 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: 31 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: 32 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: 33 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: 34 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: 35 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeDebugPrivilege 2800 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2320 wrote to memory of 2692 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe 32 PID 2320 wrote to memory of 2692 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe 32 PID 2320 wrote to memory of 2692 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe 32 PID 2320 wrote to memory of 2692 2320 JaffaCakes118_61d264f734124d172092b1598a913121.exe 32 PID 2692 wrote to memory of 2800 2692 cmd.exe 34 PID 2692 wrote to memory of 2800 2692 cmd.exe 34 PID 2692 wrote to memory of 2800 2692 cmd.exe 34 PID 2692 wrote to memory of 2800 2692 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61d264f734124d172092b1598a913121.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61d264f734124d172092b1598a913121.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-