Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 22:21

General

  • Target

    61191bb2e24ce7056718e200c64f5def_JaffaCakes118.exe

  • Size

    1.9MB

  • MD5

    61191bb2e24ce7056718e200c64f5def

  • SHA1

    cf0d4086e81895d41871aa6f3c0c31b57c4341a1

  • SHA256

    002010c87ae6d925cf42a913b5c4d4ed12c6c3f22b8aa0779176ca31b9a47bbd

  • SHA512

    4fa1363e8e2450776155af43db1cfdd674088958fa32b957984a31d12636c83927dfee746b130821037f4f75f7f2b080fde041ac9cabe627cd62ee7ee6783a16

  • SSDEEP

    24576:vTfEWQMHi9jzdDnAqjtNqwbZjJsCqD/wXNXYLmYmHfAlOFpe8Qk+Th/Dxsnoi:bcW4f/qwlvpYLm5Al98uTBlsnoi

Malware Config

Extracted

Family

socelars

C2

http://www.zhxxjs.pw/Info/

http://www.allinfo.pw/

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61191bb2e24ce7056718e200c64f5def_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\61191bb2e24ce7056718e200c64f5def_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Users\Admin\AppData\Local\Temp\is-C989T.tmp\61191bb2e24ce7056718e200c64f5def_JaffaCakes118.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-C989T.tmp\61191bb2e24ce7056718e200c64f5def_JaffaCakes118.tmp" /SL5="$30144,1254394,809984,C:\Users\Admin\AppData\Local\Temp\61191bb2e24ce7056718e200c64f5def_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Users\Admin\AppData\Local\Temp\DiskProtect190001\DiskScan.exe
        "C:\Users\Admin\AppData\Local\Temp\DiskProtect190001\DiskScan.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 660
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DiskProtect190001\DiskScan.exe
    Filesize

    1.1MB

    MD5

    881355d510438c7582d046921b0d5a89

    SHA1

    7927af74c76885b3fcc46e491823e98330404762

    SHA256

    cec5f50b86f45a8b284a3b6da41bfcd549dbad58ec64eabf81edf85fd9de89cb

    SHA512

    a509d3ea6e28b2f98fd3badfbc789fc2034bab6ad0660ebda3654311c4624129a349dea91562a3870c944b3d7051c82af359a76524679a84b872a14657373d0e

  • \Users\Admin\AppData\Local\Temp\is-C989T.tmp\61191bb2e24ce7056718e200c64f5def_JaffaCakes118.tmp
    Filesize

    2.5MB

    MD5

    b791cce5df067cdb8b8a8eae20d3c8f4

    SHA1

    9558d6e5de346d2e444ac869e885d101dcf94b83

    SHA256

    c4905f1105c0d90fa77d346c8b088ac6a1a18326c0d356f24fee45ef6484955e

    SHA512

    fada58d582d51406728cf6018110e0f8acef09b9f55fcb22252660524b98f33b7695c4f0cd3e4bfa6b47c4e82d7a335665a3be86f6ea3218ea30ffa7c025444f

  • memory/1700-8-0x0000000000400000-0x000000000068E000-memory.dmp
    Filesize

    2.6MB

  • memory/1700-23-0x0000000000400000-0x000000000068E000-memory.dmp
    Filesize

    2.6MB

  • memory/2064-0-0x0000000000400000-0x00000000004D3000-memory.dmp
    Filesize

    844KB

  • memory/2064-2-0x0000000000401000-0x00000000004A9000-memory.dmp
    Filesize

    672KB

  • memory/2064-24-0x0000000000400000-0x00000000004D3000-memory.dmp
    Filesize

    844KB