Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 19:51
Static task
static1
Behavioral task
behavioral1
Sample
f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe
-
Size
290KB
-
MD5
f463722fab311a46e0cb875458607dcb
-
SHA1
0d602a490199df349d29e6e13a961e479ee0a171
-
SHA256
779da80d5b797f118de033b3db9c0fe8f3a16f357b50738d51400cb20aae7b0b
-
SHA512
bf6c573e20ca24cc119657763919269a906bf93dd2925b7c2bc7076953005034d9b78d9949686cdb304b7a71a07a31856fd4baa8904e3eab98135336b9eb1b43
-
SSDEEP
6144:ovGA+kCU5USU2/n2DiVNQTclOlfJ5KC11aHR8U8jA7BZ:o+A+kZ3/n2DikTD357fcRe
Malware Config
Extracted
pony
http://gbcad.com.br/temp/panel/gate.php
-
payload_url
http://gbcad.com.br/temp/panel/shit.exe
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1224 app.exe 3036 app.exe 2096 app.exe -
Loads dropped DLL 1 IoCs
pid Process 2124 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts app.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts app.exe -
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook app.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook app.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1224 set thread context of 3036 1224 app.exe 31 PID 1224 set thread context of 2096 1224 app.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1728 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2124 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe Token: SeDebugPrivilege 1224 app.exe Token: SeImpersonatePrivilege 3036 app.exe Token: SeTcbPrivilege 3036 app.exe Token: SeChangeNotifyPrivilege 3036 app.exe Token: SeCreateTokenPrivilege 3036 app.exe Token: SeBackupPrivilege 3036 app.exe Token: SeRestorePrivilege 3036 app.exe Token: SeIncreaseQuotaPrivilege 3036 app.exe Token: SeAssignPrimaryTokenPrivilege 3036 app.exe Token: SeImpersonatePrivilege 2096 app.exe Token: SeTcbPrivilege 2096 app.exe Token: SeChangeNotifyPrivilege 2096 app.exe Token: SeCreateTokenPrivilege 2096 app.exe Token: SeBackupPrivilege 2096 app.exe Token: SeRestorePrivilege 2096 app.exe Token: SeIncreaseQuotaPrivilege 2096 app.exe Token: SeAssignPrimaryTokenPrivilege 2096 app.exe Token: SeImpersonatePrivilege 3036 app.exe Token: SeTcbPrivilege 3036 app.exe Token: SeChangeNotifyPrivilege 3036 app.exe Token: SeCreateTokenPrivilege 3036 app.exe Token: SeBackupPrivilege 3036 app.exe Token: SeRestorePrivilege 3036 app.exe Token: SeIncreaseQuotaPrivilege 3036 app.exe Token: SeAssignPrimaryTokenPrivilege 3036 app.exe Token: SeImpersonatePrivilege 3036 app.exe Token: SeTcbPrivilege 3036 app.exe Token: SeChangeNotifyPrivilege 3036 app.exe Token: SeCreateTokenPrivilege 3036 app.exe Token: SeBackupPrivilege 3036 app.exe Token: SeRestorePrivilege 3036 app.exe Token: SeIncreaseQuotaPrivilege 3036 app.exe Token: SeAssignPrimaryTokenPrivilege 3036 app.exe Token: SeImpersonatePrivilege 3036 app.exe Token: SeTcbPrivilege 3036 app.exe Token: SeChangeNotifyPrivilege 3036 app.exe Token: SeCreateTokenPrivilege 3036 app.exe Token: SeBackupPrivilege 3036 app.exe Token: SeRestorePrivilege 3036 app.exe Token: SeIncreaseQuotaPrivilege 3036 app.exe Token: SeAssignPrimaryTokenPrivilege 3036 app.exe Token: SeImpersonatePrivilege 2096 app.exe Token: SeTcbPrivilege 2096 app.exe Token: SeChangeNotifyPrivilege 2096 app.exe Token: SeCreateTokenPrivilege 2096 app.exe Token: SeBackupPrivilege 2096 app.exe Token: SeRestorePrivilege 2096 app.exe Token: SeIncreaseQuotaPrivilege 2096 app.exe Token: SeAssignPrimaryTokenPrivilege 2096 app.exe Token: SeImpersonatePrivilege 2096 app.exe Token: SeTcbPrivilege 2096 app.exe Token: SeChangeNotifyPrivilege 2096 app.exe Token: SeCreateTokenPrivilege 2096 app.exe Token: SeBackupPrivilege 2096 app.exe Token: SeRestorePrivilege 2096 app.exe Token: SeIncreaseQuotaPrivilege 2096 app.exe Token: SeAssignPrimaryTokenPrivilege 2096 app.exe Token: SeImpersonatePrivilege 2096 app.exe Token: SeTcbPrivilege 2096 app.exe Token: SeChangeNotifyPrivilege 2096 app.exe Token: SeCreateTokenPrivilege 2096 app.exe Token: SeBackupPrivilege 2096 app.exe Token: SeRestorePrivilege 2096 app.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2124 wrote to memory of 1224 2124 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe 28 PID 2124 wrote to memory of 1224 2124 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe 28 PID 2124 wrote to memory of 1224 2124 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe 28 PID 2124 wrote to memory of 1224 2124 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe 28 PID 2124 wrote to memory of 1728 2124 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe 29 PID 2124 wrote to memory of 1728 2124 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe 29 PID 2124 wrote to memory of 1728 2124 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe 29 PID 2124 wrote to memory of 1728 2124 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe 29 PID 1224 wrote to memory of 3036 1224 app.exe 31 PID 1224 wrote to memory of 3036 1224 app.exe 31 PID 1224 wrote to memory of 3036 1224 app.exe 31 PID 1224 wrote to memory of 3036 1224 app.exe 31 PID 1224 wrote to memory of 3036 1224 app.exe 31 PID 1224 wrote to memory of 3036 1224 app.exe 31 PID 1224 wrote to memory of 3036 1224 app.exe 31 PID 1224 wrote to memory of 3036 1224 app.exe 31 PID 1224 wrote to memory of 3036 1224 app.exe 31 PID 1224 wrote to memory of 2096 1224 app.exe 32 PID 1224 wrote to memory of 2096 1224 app.exe 32 PID 1224 wrote to memory of 2096 1224 app.exe 32 PID 1224 wrote to memory of 2096 1224 app.exe 32 PID 1224 wrote to memory of 2096 1224 app.exe 32 PID 1224 wrote to memory of 2096 1224 app.exe 32 PID 1224 wrote to memory of 2096 1224 app.exe 32 PID 1224 wrote to memory of 2096 1224 app.exe 32 PID 1224 wrote to memory of 2096 1224 app.exe 32 PID 3036 wrote to memory of 2548 3036 app.exe 35 PID 3036 wrote to memory of 2548 3036 app.exe 35 PID 3036 wrote to memory of 2548 3036 app.exe 35 PID 3036 wrote to memory of 2548 3036 app.exe 35 PID 2096 wrote to memory of 824 2096 app.exe 37 PID 2096 wrote to memory of 824 2096 app.exe 37 PID 2096 wrote to memory of 824 2096 app.exe 37 PID 2096 wrote to memory of 824 2096 app.exe 37 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook app.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\app.exe"C:\Users\Admin\AppData\Local\app.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\app.exe"C:\Users\Admin\AppData\Local\app.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259451643.bat" "C:\Users\Admin\AppData\Local\app.exe" "4⤵
- System Location Discovery: System Language Discovery
PID:2548
-
-
-
C:\Users\Admin\AppData\Local\app.exe"C:\Users\Admin\AppData\Local\app.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2096 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259452672.bat" "C:\Users\Admin\AppData\Local\app.exe" "4⤵
- System Location Discovery: System Language Discovery
PID:824
-
-
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /SC MINUTE /TN Application /TR C:\Users\Admin\AppData\Local\app.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1728
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0374E561-4342-48EA-B76B-0401E5A864E5} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]1⤵PID:1856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
290KB
MD5f463722fab311a46e0cb875458607dcb
SHA10d602a490199df349d29e6e13a961e479ee0a171
SHA256779da80d5b797f118de033b3db9c0fe8f3a16f357b50738d51400cb20aae7b0b
SHA512bf6c573e20ca24cc119657763919269a906bf93dd2925b7c2bc7076953005034d9b78d9949686cdb304b7a71a07a31856fd4baa8904e3eab98135336b9eb1b43