Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13/09/2024, 06:31
Static task
static1
Behavioral task
behavioral1
Sample
dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe
-
Size
120KB
-
MD5
dddd088f505728b0041ef9136ea57c0f
-
SHA1
7f7585ced06ffb09f45faa79e64780885649927a
-
SHA256
da2a7f2118816296d707f3865df8d7dafa469178331f0597137376cddbac9f2e
-
SHA512
1f77fc81829c9bf16579aa0c11a2c3c098a1bf979b6ecb86ebe7855a1c7c2a749c879f6ae2ea9fe8313bf206bff12a115f441d67f6bf16098c38c6279ebda358
-
SSDEEP
1536:H5J6f9YfW8THT46/PF7+EVogVqr22e0haeCyEXbl+A4Kn6R/4BLD:rlB59Oe0UyEXblX4Kn6y9D
Malware Config
Extracted
pony
http://eiproducts.in/gifimages/maib/gate.php
-
payload_url
http://eiproducts.in/gifimages/maib/s1.exe
http://eiproducts.in/gifimages/maib/dx2.exe
http://eiproducts.in/gifimages/maib/po3.exe
http://eiproducts.in/gifimages/maib/groupib.exe
http://eiproducts.in/gifimages/maib/hadi5.exe
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes itself 1 IoCs
pid Process 2820 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2692-9-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2692-11-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2692-5-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2692-3-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2692-13-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2692-12-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2692-15-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2692-16-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2692-26-0x0000000000400000-0x000000000041C000-memory.dmp upx -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1388 set thread context of 2692 1388 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 18 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Matrix.Document\shell\printto\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\DDDD08~1.EXE /pt \"%1\" \"%2\" \"%3\" \"%4\"" dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.max dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.max\ShellNew dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Matrix.Document\ = "Matrix Document" dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Matrix.Document\DefaultIcon dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Matrix.Document\shell\print dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Matrix.Document\shell dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Matrix.Document\shell\open dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Matrix.Document\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\DDDD08~1.EXE \"%1\"" dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Matrix.Document\shell\print\command dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Matrix.Document dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Matrix.Document\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\DDDD08~1.EXE,0" dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Matrix.Document\shell\open\command dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.max\ = "Matrix.Document" dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.max\ShellNew\NullFile dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Matrix.Document\shell\print\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\DDDD08~1.EXE /p \"%1\"" dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Matrix.Document\shell\printto\command dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Matrix.Document\shell\printto dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1388 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeImpersonatePrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeTcbPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeBackupPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeRestorePrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeImpersonatePrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeTcbPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeBackupPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeRestorePrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeImpersonatePrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeTcbPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeBackupPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeRestorePrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeImpersonatePrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeTcbPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeBackupPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeRestorePrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1388 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe 1388 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1388 wrote to memory of 2692 1388 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe 31 PID 1388 wrote to memory of 2692 1388 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe 31 PID 1388 wrote to memory of 2692 1388 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe 31 PID 1388 wrote to memory of 2692 1388 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe 31 PID 1388 wrote to memory of 2692 1388 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe 31 PID 1388 wrote to memory of 2692 1388 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe 31 PID 1388 wrote to memory of 2692 1388 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe 31 PID 1388 wrote to memory of 2692 1388 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe 31 PID 2692 wrote to memory of 2820 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe 32 PID 2692 wrote to memory of 2820 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe 32 PID 2692 wrote to memory of 2820 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe 32 PID 2692 wrote to memory of 2820 2692 dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe 32 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2692 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259467711.bat" "C:\Users\Admin\AppData\Local\Temp\dddd088f505728b0041ef9136ea57c0f_JaffaCakes118.exe" "3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b