Analysis
-
max time kernel
116s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 14:35
Static task
static1
Behavioral task
behavioral1
Sample
d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
d864ae889644e670a0fe2abcca6380d0
-
SHA1
76cc3a2a160a6c8c5d9b5ed0740989b21254d39a
-
SHA256
f0d939c064143d94f7a02bff4f044929b4fc6c1e6e49effd5e3e0f9821bccc78
-
SHA512
e4c38dd81e5a9c09f8bfb0341c3fd376ac8bd8ee6d05d3f2a0691e60355b55bd6901ac1e1b557ad2388bedf2d30510aeac77463f19c5247bf4dae7e343ce5d15
-
SSDEEP
12288:u27nW2TKwrom3Qxn6baB2zOwbcDCLlfrrTz91m3WtuB1jnEAlXcgtXb22:l5TKwcKQx6+czOYcmRfrzquubJsgtX
Malware Config
Extracted
pony
http://donjack.co.uk/val/gate.php
-
payload_url
http://donjack.co.uk/val/val.exe
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation fjernlysetnontranscriptiontarp.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3476 fjernlysetnontranscriptiontarp.exe 4932 fjernlysetnontranscriptiontarp.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts fjernlysetnontranscriptiontarp.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook fjernlysetnontranscriptiontarp.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\microhmsansamleuudluftedeoctar = "wscript \"C:\\Users\\Admin\\AppData\\Local\\Temp\\fjernlysetnontranscriptiontarp.vbs\"" fjernlysetnontranscriptiontarp.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\win.ini d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe File opened for modification C:\Windows\win.ini d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe File opened for modification C:\Windows\win.ini fjernlysetnontranscriptiontarp.exe File opened for modification C:\Windows\win.ini fjernlysetnontranscriptiontarp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fjernlysetnontranscriptiontarp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fjernlysetnontranscriptiontarp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeImpersonatePrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeTcbPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeChangeNotifyPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeCreateTokenPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeBackupPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeRestorePrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeIncreaseQuotaPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeAssignPrimaryTokenPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeImpersonatePrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeTcbPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeChangeNotifyPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeCreateTokenPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeBackupPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeRestorePrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeIncreaseQuotaPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeAssignPrimaryTokenPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeImpersonatePrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeTcbPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeChangeNotifyPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeCreateTokenPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeBackupPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeRestorePrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeIncreaseQuotaPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeAssignPrimaryTokenPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeImpersonatePrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeTcbPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeChangeNotifyPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeCreateTokenPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeBackupPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeRestorePrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeIncreaseQuotaPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeAssignPrimaryTokenPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeImpersonatePrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeTcbPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeChangeNotifyPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeCreateTokenPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeBackupPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeRestorePrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeIncreaseQuotaPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeAssignPrimaryTokenPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeImpersonatePrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeTcbPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeChangeNotifyPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeCreateTokenPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeBackupPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeRestorePrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeIncreaseQuotaPrivilege 4932 fjernlysetnontranscriptiontarp.exe Token: SeAssignPrimaryTokenPrivilege 4932 fjernlysetnontranscriptiontarp.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4296 d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe 1300 d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe 3476 fjernlysetnontranscriptiontarp.exe 4932 fjernlysetnontranscriptiontarp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4296 wrote to memory of 1300 4296 d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe 86 PID 4296 wrote to memory of 1300 4296 d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe 86 PID 4296 wrote to memory of 1300 4296 d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe 86 PID 1300 wrote to memory of 3476 1300 d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe 89 PID 1300 wrote to memory of 3476 1300 d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe 89 PID 1300 wrote to memory of 3476 1300 d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe 89 PID 3476 wrote to memory of 4932 3476 fjernlysetnontranscriptiontarp.exe 92 PID 3476 wrote to memory of 4932 3476 fjernlysetnontranscriptiontarp.exe 92 PID 3476 wrote to memory of 4932 3476 fjernlysetnontranscriptiontarp.exe 92 PID 4932 wrote to memory of 4460 4932 fjernlysetnontranscriptiontarp.exe 94 PID 4932 wrote to memory of 4460 4932 fjernlysetnontranscriptiontarp.exe 94 PID 4932 wrote to memory of 4460 4932 fjernlysetnontranscriptiontarp.exe 94 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook fjernlysetnontranscriptiontarp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d864ae889644e670a0fe2abcca6380d0_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\fjernlysetnontranscriptiontarp.exe"C:\Users\Admin\AppData\Local\Temp\fjernlysetnontranscriptiontarp.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Users\Admin\AppData\Local\Temp\fjernlysetnontranscriptiontarp.exe"C:\Users\Admin\AppData\Local\Temp\fjernlysetnontranscriptiontarp.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:4932 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240642187.bat" "C:\Users\Admin\AppData\Local\Temp\fjernlysetnontranscriptiontarp.exe" "5⤵
- System Location Discovery: System Language Discovery
PID:4460
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
1.1MB
MD5227cb892ddbfdbd03b4b50d3690ff692
SHA1f15551311ceeeb45112565bda4f94e288e0937ab
SHA256d7f8e507293a1fbc9875099fa587efb9d443d8e516cc33dcd68fa0e2987ab4a6
SHA51265777dd27ed091f89ad2b55b049ab27176fb6faa86b1516b0904db9adcbe237fa9ffb66f7c8f6726b85b0858de5e8a5c4cc27a26cfc45c0f18a420228ca3c9dc
-
Filesize
123B
MD56bf517432f65eb7f0d18d574bf14124c
SHA15b9f37c1dd1318ebbec3bd2f07c109eb9d22c727
SHA2566e2b70dfccabf3cc651545676a3a566c9cfae03f15f772886646abce1da35b46
SHA5127b0cb8c20034585ec8bf4b45eda5eda5993a56e24931a7426dc5a9f081ec1f82545f3e26a48a4df885c8691fc6e8026d0808aebe3cc3358ba85ddca08ac4cb06