Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-04-2024 02:14
Behavioral task
behavioral1
Sample
80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
80dfcce79746fa5f6d6586963f2d0ea6
-
SHA1
082c49491efda190daed58b44188bed03dcc78bf
-
SHA256
cdc00a4d60058abdd666ddb7a283bf5eb57a668c08656e757f0faa5bf7d5007b
-
SHA512
fbd9c0fddca8754e1df6f16a4966046b2a9e16ade6aeec9f5917699d47d755f1915cfd73ce3a0168b812708f081c47a5245d4b013032fa7613be5d7b4be64907
-
SSDEEP
24576:wxpXPaR2J33o3S7P5zuHHOF2ahfehMHsGKzOYf8EEvX3yZ1rsa:Qpy+VDa8rtPvX3yZ9s
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 2980 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exetaskkill.exedescription pid Process Token: SeCreateTokenPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeLockMemoryPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeMachineAccountPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeTcbPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeSecurityPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeSystemtimePrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeBackupPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeRestorePrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeShutdownPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeDebugPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeAuditPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeUndockPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeSyncAgentPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeManageVolumePrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeImpersonatePrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: 31 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: 32 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: 33 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: 34 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: 35 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe Token: SeDebugPrivilege 2980 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.execmd.exedescription pid Process procid_target PID 3100 wrote to memory of 1576 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe 95 PID 3100 wrote to memory of 1576 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe 95 PID 3100 wrote to memory of 1576 3100 80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe 95 PID 1576 wrote to memory of 2980 1576 cmd.exe 97 PID 1576 wrote to memory of 2980 1576 cmd.exe 97 PID 1576 wrote to memory of 2980 1576 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\80dfcce79746fa5f6d6586963f2d0ea6_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3896 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:81⤵PID:1932