Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
92s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
08/05/2024, 17:56
Behavioral task
behavioral1
Sample
2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe
-
Size
161KB
-
MD5
2608c252c9e67d488617e88a19c360d6
-
SHA1
8e9f5503e57bf54daac28af0ddacdd0fff078b48
-
SHA256
2bcff2d60c9a399db693acfb225d67f47cfd2353510f8bf5b32557e280363abe
-
SHA512
e7e848380a582bf219f7b2aa376eedfe46dc285087633117b7fd473926fa5bd6d4a117da733d7ab80518a3ad65605facb78010f7864036702ab826f111cfbc1b
-
SSDEEP
3072:ejTLZhs0uDI0rAfOXl+y+uql/GOtsrVrqhTqndtndhndKndI:4TLFuD6fOXlql/GLJrqqndtndhndKndI
Malware Config
Extracted
pony
http://butterchoco.net/admin/bull/gate.php
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeImpersonatePrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeTcbPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeCreateTokenPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeBackupPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeRestorePrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeImpersonatePrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeTcbPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeCreateTokenPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeBackupPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeRestorePrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeImpersonatePrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeTcbPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeCreateTokenPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeBackupPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeRestorePrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeImpersonatePrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeTcbPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeCreateTokenPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeBackupPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeRestorePrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeImpersonatePrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeTcbPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeCreateTokenPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeBackupPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeRestorePrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeImpersonatePrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeTcbPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeCreateTokenPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeBackupPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeRestorePrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5076 wrote to memory of 2936 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe 82 PID 5076 wrote to memory of 2936 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe 82 PID 5076 wrote to memory of 2936 5076 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe 82 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:5076 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240600656.bat" "C:\Users\Admin\AppData\Local\Temp\2608c252c9e67d488617e88a19c360d6_JaffaCakes118.exe" "2⤵PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b