Analysis

  • max time kernel
    158s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 16:24

General

  • Target

    edd9798569447f5264a467bc71e42964_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    edd9798569447f5264a467bc71e42964

  • SHA1

    a86b90dd0838031fdca08b95cd4c95e997397f4e

  • SHA256

    229eb4820a74104923a8714a8e2b8a8fcb4b6c44f0559572b08a8ad542b8cdc4

  • SHA512

    c8540ef28cd97e4540eb43ed927b19c45102b7181c035e8e2d19a9ba041cfeb3a8db5bc87a6587175807ea79f715c7f9adb7271c9caec17469d440ec512e3f13

  • SSDEEP

    24576:cxpXPaR2J33o3S7P5zuHHOF2ahfehMHsGKzOYf8EEvX3CZ1zo:spy+VDa8rtPvX3CZlo

Malware Config

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edd9798569447f5264a467bc71e42964_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\edd9798569447f5264a467bc71e42964_JaffaCakes118.exe"
    1⤵
    • Drops Chrome extension
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4340
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb81389758,0x7ffb81389768,0x7ffb81389778
        3⤵
          PID:5000
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1748 --field-trial-handle=1852,i,13513121706760522612,11301408527516280066,131072 /prefetch:2
          3⤵
            PID:4880
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1852,i,13513121706760522612,11301408527516280066,131072 /prefetch:8
            3⤵
              PID:2944
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2236 --field-trial-handle=1852,i,13513121706760522612,11301408527516280066,131072 /prefetch:8
              3⤵
                PID:4388
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2900 --field-trial-handle=1852,i,13513121706760522612,11301408527516280066,131072 /prefetch:1
                3⤵
                  PID:3192
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2908 --field-trial-handle=1852,i,13513121706760522612,11301408527516280066,131072 /prefetch:1
                  3⤵
                    PID:2924
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4688 --field-trial-handle=1852,i,13513121706760522612,11301408527516280066,131072 /prefetch:1
                    3⤵
                      PID:1328
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4720 --field-trial-handle=1852,i,13513121706760522612,11301408527516280066,131072 /prefetch:8
                      3⤵
                        PID:3288
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4936 --field-trial-handle=1852,i,13513121706760522612,11301408527516280066,131072 /prefetch:8
                        3⤵
                          PID:2432
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 --field-trial-handle=1852,i,13513121706760522612,11301408527516280066,131072 /prefetch:8
                          3⤵
                            PID:3536
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5140 --field-trial-handle=1852,i,13513121706760522612,11301408527516280066,131072 /prefetch:8
                            3⤵
                              PID:3484
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5124 --field-trial-handle=1852,i,13513121706760522612,11301408527516280066,131072 /prefetch:8
                              3⤵
                                PID:2252
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2700 --field-trial-handle=1852,i,13513121706760522612,11301408527516280066,131072 /prefetch:2
                                3⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3224
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:3804

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Credential Access

                            Unsecured Credentials

                            1
                            T1552

                            Credentials In Files

                            1
                            T1552.001

                            Discovery

                            System Information Discovery

                            2
                            T1082

                            Query Registry

                            1
                            T1012

                            Collection

                            Data from Local System

                            1
                            T1005

                            Command and Control

                            Web Service

                            1
                            T1102

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              1KB

                              MD5

                              61625dd946d55e7bb21e339dbebc5cb1

                              SHA1

                              bb0199a155fc3b55caf645817be7741620e7e40f

                              SHA256

                              63d66ce761b2c8f51ebd3551720f7c30a5b97a21b020870acea95df04cc3d317

                              SHA512

                              b46ee256388b48825a05fce2fb4e1ce9710e958df2b5d6e7a11565e5baff3fd7b8d72ff9bbb09a33aff0fdbd66be92c3d2a1d6928657cd7a08402dbcc1d1201c

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              371B

                              MD5

                              d1c6840bc8e0528c7cb7a878ed8f5b09

                              SHA1

                              0c94be20e611f25283cdcecc7828ee8832d5ca00

                              SHA256

                              3775e0656cf64e92c61bebcb4e6b6d313d82422d1115f33c11d4eedde84f8d2a

                              SHA512

                              de3ec8e06523fecbf1db880c18ad0a492f68be40f252d5203b5af9b4cb353ddd89ef5a60045b0c9896824fcb34ed895dce6100fcb7b7f47d9c907dbb2bfb249c

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              5fe13b4ee853c1d4fbf7dd805802235c

                              SHA1

                              3a1163485b9fa181d84f386b72731b4e12020b7d

                              SHA256

                              6687ff075f7accdb56bcd566b64fe2c835fb476a58fb43fc056e3761181f99c3

                              SHA512

                              3552da4d76218f73d2402988de7ef8f6a210174c937711b7fd41c7786b97d41c6ed950c1ad6f852247c4a539071227f3676c882b2a4bd39530b7f1aef87b3bfd

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              82b50bda66c67768e193be3b8ccdf203

                              SHA1

                              e0585de5229ecefb20c58bb622b92274bd208dc2

                              SHA256

                              48b2d96e6a3a27dded9972d837383a93874ae2891cef18df09c0084d2a1cd327

                              SHA512

                              608e4d8ea4556a4fba71adda5fd4d5064670b1fede45d74e844e53a9d807e9f090fc00e8050bac737229ca7d29e02e450b6e70426db47c1786c4ef3cb6cd75a8

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                              Filesize

                              18KB

                              MD5

                              cf09a70834a61b31c6675adf3022b76d

                              SHA1

                              f243f808b1984c5c2272c640707d85b749672ea3

                              SHA256

                              b8cc8837ec62170f9894005a2eeec00a8253a006956be8ea58bf2da73257e910

                              SHA512

                              c6773290f30b0d4fc18c1070fc60adbbc015e8f1c3ec0380a2ace17158714f815094e68aa3d2769e520306afe76601f8c3f581c1a11634ecf33ee0a8b7a8aca4

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                              Filesize

                              18KB

                              MD5

                              c22056362ba2aff0dd4c81dc64367a51

                              SHA1

                              509357154e1baef5a4d058b556781d577020db10

                              SHA256

                              5c9ef333b539a4fca415761cd66785e5ac20743b5883fa379e891ac929bf43ae

                              SHA512

                              09519882d3b22247b98e1c723fff39a9ed1cac6e1ecd92e2f23fd8c87e6f8fa92d609e506597a7ca12885c95ef407077c8417159e5940c8e2797280a7ca5bef5

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              262KB

                              MD5

                              dbf557ede528024742cf0bef36c50273

                              SHA1

                              10454564e5ffa0d4e567e3c4585f085b66603ff7

                              SHA256

                              6213ed30bf4c6f9a8d783074c061ccec292762d71bef3b7e2c6d4601c3e3a70e

                              SHA512

                              866e9c210d2f8bfd6355d2df9c180ecdf52c22665363ca59558b821ad4959822628a81243cce6f6ad5489f7c51664b203bb1b0f967f446029555a5adb3a158b6

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • \??\pipe\crashpad_884_RQAUVIPJIWROUJNI
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e