Analysis
-
max time kernel
11s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 11:02
Static task
static1
Behavioral task
behavioral1
Sample
de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe
-
Size
689KB
-
MD5
de3b681b9cf1047bb6db1827c577d7e4
-
SHA1
80842e3ce9b3c723bbf2a1703655d8caade1b9c7
-
SHA256
12769d1632b1aae509facab57435dd9507e799318611a8645dd7be55a1c4fa1b
-
SHA512
0fd715babedb98cad416b7a15bb7670d23f5def44af03548c4d95645a292984969938bfa6873c2945ddbd0b222ad78c0f059653e7c8f6a6766033a619e59ca7a
-
SSDEEP
3072:rPUoL/+FWAgUZkAOpx7ScjdfDdYPy3jwAbnnOHcZMc7g1hDdCljM8DfH5TC:rjL/Ag/A0RJf1sAbn1Zh7YsjRDRT
Malware Config
Extracted
pony
http://engage.lv/.htac/tmp/fafa/gate.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes itself 1 IoCs
pid Process 428 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2808 tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x00090000000174d5-7.dat upx behavioral1/memory/2808-16-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2796-22-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2796-26-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2796-20-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2796-28-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2796-29-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2796-31-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2808-40-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2796-53-0x0000000000400000-0x000000000041D000-memory.dmp upx -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts tmp.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe -
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook tmp.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3020 set thread context of 2796 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeImpersonatePrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeTcbPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeBackupPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeRestorePrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeImpersonatePrivilege 2808 tmp.exe Token: SeTcbPrivilege 2808 tmp.exe Token: SeChangeNotifyPrivilege 2808 tmp.exe Token: SeCreateTokenPrivilege 2808 tmp.exe Token: SeBackupPrivilege 2808 tmp.exe Token: SeRestorePrivilege 2808 tmp.exe Token: SeIncreaseQuotaPrivilege 2808 tmp.exe Token: SeAssignPrimaryTokenPrivilege 2808 tmp.exe Token: SeImpersonatePrivilege 2808 tmp.exe Token: SeTcbPrivilege 2808 tmp.exe Token: SeChangeNotifyPrivilege 2808 tmp.exe Token: SeCreateTokenPrivilege 2808 tmp.exe Token: SeBackupPrivilege 2808 tmp.exe Token: SeRestorePrivilege 2808 tmp.exe Token: SeIncreaseQuotaPrivilege 2808 tmp.exe Token: SeAssignPrimaryTokenPrivilege 2808 tmp.exe Token: SeImpersonatePrivilege 2808 tmp.exe Token: SeTcbPrivilege 2808 tmp.exe Token: SeChangeNotifyPrivilege 2808 tmp.exe Token: SeCreateTokenPrivilege 2808 tmp.exe Token: SeBackupPrivilege 2808 tmp.exe Token: SeRestorePrivilege 2808 tmp.exe Token: SeIncreaseQuotaPrivilege 2808 tmp.exe Token: SeAssignPrimaryTokenPrivilege 2808 tmp.exe Token: SeImpersonatePrivilege 2808 tmp.exe Token: SeTcbPrivilege 2808 tmp.exe Token: SeChangeNotifyPrivilege 2808 tmp.exe Token: SeCreateTokenPrivilege 2808 tmp.exe Token: SeBackupPrivilege 2808 tmp.exe Token: SeRestorePrivilege 2808 tmp.exe Token: SeIncreaseQuotaPrivilege 2808 tmp.exe Token: SeAssignPrimaryTokenPrivilege 2808 tmp.exe Token: SeImpersonatePrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeTcbPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeBackupPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeRestorePrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeImpersonatePrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeTcbPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeBackupPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeRestorePrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeImpersonatePrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeTcbPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeBackupPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeRestorePrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2648 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 30 PID 3020 wrote to memory of 2648 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 30 PID 3020 wrote to memory of 2648 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 30 PID 3020 wrote to memory of 2648 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2764 2648 cmd.exe 32 PID 2648 wrote to memory of 2764 2648 cmd.exe 32 PID 2648 wrote to memory of 2764 2648 cmd.exe 32 PID 2648 wrote to memory of 2764 2648 cmd.exe 32 PID 3020 wrote to memory of 2808 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 33 PID 3020 wrote to memory of 2808 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 33 PID 3020 wrote to memory of 2808 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 33 PID 3020 wrote to memory of 2808 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 33 PID 3020 wrote to memory of 2796 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 34 PID 3020 wrote to memory of 2796 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 34 PID 3020 wrote to memory of 2796 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 34 PID 3020 wrote to memory of 2796 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 34 PID 3020 wrote to memory of 2796 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 34 PID 3020 wrote to memory of 2796 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 34 PID 3020 wrote to memory of 2796 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 34 PID 3020 wrote to memory of 2796 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 34 PID 3020 wrote to memory of 2796 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 34 PID 3020 wrote to memory of 2796 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 34 PID 3020 wrote to memory of 2796 3020 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 34 PID 2808 wrote to memory of 516 2808 tmp.exe 35 PID 2808 wrote to memory of 516 2808 tmp.exe 35 PID 2808 wrote to memory of 516 2808 tmp.exe 35 PID 2808 wrote to memory of 516 2808 tmp.exe 35 PID 2796 wrote to memory of 428 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 37 PID 2796 wrote to memory of 428 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 37 PID 2796 wrote to memory of 428 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 37 PID 2796 wrote to memory of 428 2796 de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe 37 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe" /f3⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259496384.bat" "C:\Users\Admin\AppData\Local\Temp\tmp.exe" "3⤵
- System Location Discovery: System Language Discovery
PID:516
-
-
-
C:\Users\Admin\AppData\Local\Temp\de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2796 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259501157.bat" "C:\Users\Admin\AppData\Local\Temp\de3b681b9cf1047bb6db1827c577d7e4_JaffaCakes118.exe" "3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
34KB
MD5eb597a91282bdf5b7251093d68a8d421
SHA1810433aca518597d05f5e040876a5d01052cd8d5
SHA25624bcad6d9e240df0659c19f024c0402d539cbbe080f3aff24b0c1b9122573612
SHA51212543a63564bb23e070f7ccc0a66352a32f316c67bc64837c84c10dae07ad2afd56387c2664f21b5790426792a8bfbe47e554ad0cf0381160dfde82dcc788267