Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 22:59
Static task
static1
Behavioral task
behavioral1
Sample
d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe
-
Size
276KB
-
MD5
d73b8b3653ad6aa0c9012325fd6e789e
-
SHA1
2d23a6aef423b42bb3af0bcd45b9858d726342da
-
SHA256
0e45241f3906a8555961ace1bc025362af5707d69468ddad747e77611562dbb4
-
SHA512
b20724dfe9a6c6f11e4db1dcccca631395e3d6b7738567657997a63f094594e4339f839eb72520880861f13a2e2899a42a29c4b999cd2f6057bdba3c01c0fa9f
-
SSDEEP
6144:ywYuVtAdWmpHIJPUgp1Ljwboe5m3WxmBPV:pgUpRxewmYBPV
Malware Config
Extracted
pony
http://www.engage.lv/cgl-bin/soft/gate.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2488 tmp.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000700000002347e-11.dat upx behavioral2/memory/2488-15-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral2/memory/4872-16-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral2/memory/4872-19-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral2/memory/4872-21-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral2/memory/2488-29-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral2/memory/4872-30-0x0000000000400000-0x000000000041D000-memory.dmp upx -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts tmp.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe -
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook tmp.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2324 set thread context of 4872 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 89 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeImpersonatePrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeTcbPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeCreateTokenPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeBackupPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeRestorePrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeImpersonatePrivilege 2488 tmp.exe Token: SeTcbPrivilege 2488 tmp.exe Token: SeChangeNotifyPrivilege 2488 tmp.exe Token: SeCreateTokenPrivilege 2488 tmp.exe Token: SeBackupPrivilege 2488 tmp.exe Token: SeRestorePrivilege 2488 tmp.exe Token: SeIncreaseQuotaPrivilege 2488 tmp.exe Token: SeAssignPrimaryTokenPrivilege 2488 tmp.exe Token: SeImpersonatePrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeTcbPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeCreateTokenPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeImpersonatePrivilege 2488 tmp.exe Token: SeBackupPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeTcbPrivilege 2488 tmp.exe Token: SeRestorePrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2488 tmp.exe Token: SeIncreaseQuotaPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2488 tmp.exe Token: SeAssignPrimaryTokenPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeBackupPrivilege 2488 tmp.exe Token: SeRestorePrivilege 2488 tmp.exe Token: SeIncreaseQuotaPrivilege 2488 tmp.exe Token: SeAssignPrimaryTokenPrivilege 2488 tmp.exe Token: SeImpersonatePrivilege 2488 tmp.exe Token: SeTcbPrivilege 2488 tmp.exe Token: SeChangeNotifyPrivilege 2488 tmp.exe Token: SeCreateTokenPrivilege 2488 tmp.exe Token: SeBackupPrivilege 2488 tmp.exe Token: SeRestorePrivilege 2488 tmp.exe Token: SeIncreaseQuotaPrivilege 2488 tmp.exe Token: SeAssignPrimaryTokenPrivilege 2488 tmp.exe Token: SeImpersonatePrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeTcbPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeCreateTokenPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeBackupPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeRestorePrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeImpersonatePrivilege 2488 tmp.exe Token: SeTcbPrivilege 2488 tmp.exe Token: SeChangeNotifyPrivilege 2488 tmp.exe Token: SeCreateTokenPrivilege 2488 tmp.exe Token: SeBackupPrivilege 2488 tmp.exe Token: SeRestorePrivilege 2488 tmp.exe Token: SeIncreaseQuotaPrivilege 2488 tmp.exe Token: SeAssignPrimaryTokenPrivilege 2488 tmp.exe Token: SeImpersonatePrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeTcbPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeCreateTokenPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeBackupPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeRestorePrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2324 wrote to memory of 1936 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 84 PID 2324 wrote to memory of 1936 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 84 PID 2324 wrote to memory of 1936 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 84 PID 1936 wrote to memory of 4908 1936 cmd.exe 87 PID 1936 wrote to memory of 4908 1936 cmd.exe 87 PID 1936 wrote to memory of 4908 1936 cmd.exe 87 PID 2324 wrote to memory of 2488 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 88 PID 2324 wrote to memory of 2488 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 88 PID 2324 wrote to memory of 2488 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 88 PID 2324 wrote to memory of 4872 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 89 PID 2324 wrote to memory of 4872 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 89 PID 2324 wrote to memory of 4872 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 89 PID 2324 wrote to memory of 4872 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 89 PID 2324 wrote to memory of 4872 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 89 PID 2324 wrote to memory of 4872 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 89 PID 2324 wrote to memory of 4872 2324 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 89 PID 4872 wrote to memory of 3656 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 91 PID 4872 wrote to memory of 3656 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 91 PID 4872 wrote to memory of 3656 4872 d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe 91 PID 2488 wrote to memory of 392 2488 tmp.exe 92 PID 2488 wrote to memory of 392 2488 tmp.exe 92 PID 2488 wrote to memory of 392 2488 tmp.exe 92 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe" /f3⤵
- System Location Discovery: System Language Discovery
PID:4908
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240629218.bat" "C:\Users\Admin\AppData\Local\Temp\tmp.exe" "3⤵
- System Location Discovery: System Language Discovery
PID:392
-
-
-
C:\Users\Admin\AppData\Local\Temp\d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:4872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240629203.bat" "C:\Users\Admin\AppData\Local\Temp\d73b8b3653ad6aa0c9012325fd6e789e_JaffaCakes118.exe" "3⤵
- System Location Discovery: System Language Discovery
PID:3656
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
34KB
MD5f556a6aa49cfa9ca3984c3ca5f0780f0
SHA12c2397c0a30deaa03be95055aa6e146b4c4ac151
SHA256609f3b3b9e32984af60532552a3c01a8f044ce476cb54f80b70ff76f8964ae3e
SHA512492b8a9b413c347601f81059e884be44ed67a6ea3c554bd858fbef6d2a5bdd4c45e63fba53c6deafcbb9fe76dd32c13ed48ab040118708c1e279d0f2924cb75f