Analysis
-
max time kernel
130s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
15/10/2024, 03:20
Static task
static1
Behavioral task
behavioral1
Sample
4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe
-
Size
99KB
-
MD5
4595155d93286e8bf6a86c08c1614de1
-
SHA1
a93f17cf198c92d694aaaa5f3f15f51a2e232777
-
SHA256
b2f7390b867b0d15fb486c8d7d1cd38475906e3d87ac6fd52978a520fb7c8ea5
-
SHA512
4501751ded3aab252af5520da511b6a7e0012a465289dc76d710aa8e1ddefc324c0dfb9c8a03107c468c84bea82c2cb9dec74de1d247c8e5f24e8f476c42960e
-
SSDEEP
3072:PLSUdqzQlYkgLMjDc2K7uy4Lk6FlJt7wPso:PYzQlFg4jI4yp6FlJxw7
Malware Config
Extracted
pony
http://115.47.49.181/xSZ64Wiax/ojXVZBxRQVfp6gAUziCGnB8V7Aikbs0Z.php
Signatures
-
Deletes itself 1 IoCs
pid Process 1868 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeImpersonatePrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeTcbPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeCreateTokenPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeBackupPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeRestorePrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeImpersonatePrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeTcbPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeCreateTokenPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeBackupPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeRestorePrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeImpersonatePrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeTcbPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeCreateTokenPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeBackupPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeRestorePrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeImpersonatePrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeTcbPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeCreateTokenPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeBackupPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeRestorePrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3056 wrote to memory of 1868 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe 31 PID 3056 wrote to memory of 1868 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe 31 PID 3056 wrote to memory of 1868 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe 31 PID 3056 wrote to memory of 1868 3056 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe 31 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe"1⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:3056 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259558238.bat" "C:\Users\Admin\AppData\Local\Temp\4595155d93286e8bf6a86c08c1614de1_JaffaCakes118.exe" "2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1868
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b