Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2024 02:33
Behavioral task
behavioral1
Sample
fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
fe3a923be44c84946428582f6022cd0d
-
SHA1
affce797af9cd59fb551778bee0ce8cc72d18f48
-
SHA256
755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c
-
SHA512
f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b
-
SSDEEP
24576:58TJtpd95n1HCEei6gFT/L+V3F+kyRejskFL/whBZhnHo4Sad5RKra0zBd2ew:2Jtpx1iErFrLK3F7QojUnHo4Sa0ra0bw
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 3900 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exetaskkill.exedescription pid Process Token: SeCreateTokenPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeLockMemoryPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeMachineAccountPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeTcbPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeSecurityPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeLoadDriverPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeSystemProfilePrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeSystemtimePrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeBackupPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeRestorePrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeShutdownPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeDebugPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeAuditPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeUndockPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeSyncAgentPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeManageVolumePrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeImpersonatePrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: 31 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: 32 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: 33 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: 34 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: 35 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe Token: SeDebugPrivilege 3900 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
fe3a923be44c84946428582f6022cd0d_JaffaCakes118.execmd.exedescription pid Process procid_target PID 5080 wrote to memory of 1408 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe 92 PID 5080 wrote to memory of 1408 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe 92 PID 5080 wrote to memory of 1408 5080 fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe 92 PID 1408 wrote to memory of 3900 1408 cmd.exe 94 PID 1408 wrote to memory of 3900 1408 cmd.exe 94 PID 1408 wrote to memory of 3900 1408 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe3a923be44c84946428582f6022cd0d_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3712 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:81⤵PID:4772