Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
01-04-2024 09:52
Behavioral task
behavioral1
Sample
6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
6ed21f7aa1df0769e185b6dba72084f9
-
SHA1
0cb7edceb3b79b6e723144789b4c6549daa57f05
-
SHA256
34c3f1bc4872912b7fcc4ca0c0b4825fcee90df86d9218c8c7d557f852ed3af1
-
SHA512
bbfb5f5660b185ef5cf3ff141d36f0f88c427eca9fe4996b82fbc0f340944bbb3fc2dccce45da1445e76b3f63ecdacfa73ed932d444dcb13abb256073c815737
-
SSDEEP
24576:axpXPaR2J33o3S7P5zuHHOF26ufehMHsGKzOYffEMSXkdOZ1w6:apy+VDr8rCHSXuOZu6
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 4304 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exetaskkill.exedescription pid Process Token: SeCreateTokenPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeLockMemoryPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeMachineAccountPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeTcbPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeSecurityPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeSystemtimePrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeBackupPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeRestorePrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeShutdownPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeDebugPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeAuditPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeUndockPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeSyncAgentPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeManageVolumePrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeImpersonatePrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: 31 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: 32 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: 33 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: 34 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: 35 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe Token: SeDebugPrivilege 4304 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.execmd.exedescription pid Process procid_target PID 1472 wrote to memory of 4380 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe 95 PID 1472 wrote to memory of 4380 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe 95 PID 1472 wrote to memory of 4380 1472 6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe 95 PID 4380 wrote to memory of 4304 4380 cmd.exe 97 PID 4380 wrote to memory of 4304 4380 cmd.exe 97 PID 4380 wrote to memory of 4304 4380 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6ed21f7aa1df0769e185b6dba72084f9_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3552 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:81⤵PID:1028