Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-09-2024 19:51
Static task
static1
Behavioral task
behavioral1
Sample
f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe
-
Size
290KB
-
MD5
f463722fab311a46e0cb875458607dcb
-
SHA1
0d602a490199df349d29e6e13a961e479ee0a171
-
SHA256
779da80d5b797f118de033b3db9c0fe8f3a16f357b50738d51400cb20aae7b0b
-
SHA512
bf6c573e20ca24cc119657763919269a906bf93dd2925b7c2bc7076953005034d9b78d9949686cdb304b7a71a07a31856fd4baa8904e3eab98135336b9eb1b43
-
SSDEEP
6144:ovGA+kCU5USU2/n2DiVNQTclOlfJ5KC11aHR8U8jA7BZ:o+A+kZ3/n2DikTD357fcRe
Malware Config
Extracted
pony
http://gbcad.com.br/temp/panel/gate.php
-
payload_url
http://gbcad.com.br/temp/panel/shit.exe
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation app.exe -
Executes dropped EXE 3 IoCs
pid Process 3464 app.exe 1404 app.exe 1948 app.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts app.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook app.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3464 set thread context of 1404 3464 app.exe 85 PID 3464 set thread context of 1948 3464 app.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4756 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 4216 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe Token: SeDebugPrivilege 3464 app.exe Token: SeImpersonatePrivilege 1404 app.exe Token: SeTcbPrivilege 1404 app.exe Token: SeChangeNotifyPrivilege 1404 app.exe Token: SeCreateTokenPrivilege 1404 app.exe Token: SeBackupPrivilege 1404 app.exe Token: SeRestorePrivilege 1404 app.exe Token: SeIncreaseQuotaPrivilege 1404 app.exe Token: SeAssignPrimaryTokenPrivilege 1404 app.exe Token: SeImpersonatePrivilege 1404 app.exe Token: SeTcbPrivilege 1404 app.exe Token: SeChangeNotifyPrivilege 1404 app.exe Token: SeCreateTokenPrivilege 1404 app.exe Token: SeBackupPrivilege 1404 app.exe Token: SeRestorePrivilege 1404 app.exe Token: SeIncreaseQuotaPrivilege 1404 app.exe Token: SeAssignPrimaryTokenPrivilege 1404 app.exe Token: SeImpersonatePrivilege 1404 app.exe Token: SeTcbPrivilege 1404 app.exe Token: SeChangeNotifyPrivilege 1404 app.exe Token: SeCreateTokenPrivilege 1404 app.exe Token: SeBackupPrivilege 1404 app.exe Token: SeRestorePrivilege 1404 app.exe Token: SeIncreaseQuotaPrivilege 1404 app.exe Token: SeAssignPrimaryTokenPrivilege 1404 app.exe Token: SeImpersonatePrivilege 1404 app.exe Token: SeTcbPrivilege 1404 app.exe Token: SeChangeNotifyPrivilege 1404 app.exe Token: SeCreateTokenPrivilege 1404 app.exe Token: SeBackupPrivilege 1404 app.exe Token: SeRestorePrivilege 1404 app.exe Token: SeIncreaseQuotaPrivilege 1404 app.exe Token: SeAssignPrimaryTokenPrivilege 1404 app.exe Token: SeImpersonatePrivilege 1404 app.exe Token: SeTcbPrivilege 1404 app.exe Token: SeChangeNotifyPrivilege 1404 app.exe Token: SeCreateTokenPrivilege 1404 app.exe Token: SeBackupPrivilege 1404 app.exe Token: SeRestorePrivilege 1404 app.exe Token: SeIncreaseQuotaPrivilege 1404 app.exe Token: SeAssignPrimaryTokenPrivilege 1404 app.exe Token: SeImpersonatePrivilege 1404 app.exe Token: SeTcbPrivilege 1404 app.exe Token: SeChangeNotifyPrivilege 1404 app.exe Token: SeCreateTokenPrivilege 1404 app.exe Token: SeBackupPrivilege 1404 app.exe Token: SeRestorePrivilege 1404 app.exe Token: SeIncreaseQuotaPrivilege 1404 app.exe Token: SeAssignPrimaryTokenPrivilege 1404 app.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4216 wrote to memory of 3464 4216 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe 82 PID 4216 wrote to memory of 3464 4216 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe 82 PID 4216 wrote to memory of 3464 4216 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe 82 PID 4216 wrote to memory of 4756 4216 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe 83 PID 4216 wrote to memory of 4756 4216 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe 83 PID 4216 wrote to memory of 4756 4216 f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe 83 PID 3464 wrote to memory of 1404 3464 app.exe 85 PID 3464 wrote to memory of 1404 3464 app.exe 85 PID 3464 wrote to memory of 1404 3464 app.exe 85 PID 3464 wrote to memory of 1404 3464 app.exe 85 PID 3464 wrote to memory of 1404 3464 app.exe 85 PID 3464 wrote to memory of 1404 3464 app.exe 85 PID 3464 wrote to memory of 1404 3464 app.exe 85 PID 3464 wrote to memory of 1404 3464 app.exe 85 PID 3464 wrote to memory of 1948 3464 app.exe 91 PID 3464 wrote to memory of 1948 3464 app.exe 91 PID 3464 wrote to memory of 1948 3464 app.exe 91 PID 3464 wrote to memory of 1948 3464 app.exe 91 PID 3464 wrote to memory of 1948 3464 app.exe 91 PID 3464 wrote to memory of 1948 3464 app.exe 91 PID 3464 wrote to memory of 1948 3464 app.exe 91 PID 3464 wrote to memory of 1948 3464 app.exe 91 PID 1404 wrote to memory of 1784 1404 app.exe 94 PID 1404 wrote to memory of 1784 1404 app.exe 94 PID 1404 wrote to memory of 1784 1404 app.exe 94 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook app.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f463722fab311a46e0cb875458607dcb_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Users\Admin\AppData\Local\app.exe"C:\Users\Admin\AppData\Local\app.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Local\app.exe"C:\Users\Admin\AppData\Local\app.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:1404 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240632578.bat" "C:\Users\Admin\AppData\Local\app.exe" "4⤵
- System Location Discovery: System Language Discovery
PID:1784
-
-
-
C:\Users\Admin\AppData\Local\app.exe"C:\Users\Admin\AppData\Local\app.exe"3⤵
- Executes dropped EXE
PID:1948
-
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /SC MINUTE /TN Application /TR C:\Users\Admin\AppData\Local\app.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
290KB
MD5f463722fab311a46e0cb875458607dcb
SHA10d602a490199df349d29e6e13a961e479ee0a171
SHA256779da80d5b797f118de033b3db9c0fe8f3a16f357b50738d51400cb20aae7b0b
SHA512bf6c573e20ca24cc119657763919269a906bf93dd2925b7c2bc7076953005034d9b78d9949686cdb304b7a71a07a31856fd4baa8904e3eab98135336b9eb1b43