Analysis
-
max time kernel
134s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 15:54
Static task
static1
Behavioral task
behavioral1
Sample
8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe
-
Size
100KB
-
MD5
8482f159eada13e10e4824a18c7c69b5
-
SHA1
ee8e812719cebcefed9d9ff69d23bbe90c26b859
-
SHA256
47028ccdd2eb43c9eec866ada63983ec169e31249e040e197dd8b89db83922fc
-
SHA512
6bcc33093424f3a58b7e9d1e951e4c9d4bcbd3547fd849e8cc50ed7d4cd96f62da10f0ad56d144d88008ab9abf09c9be4f1000578dbe1d3e4a698c76549f0d3d
-
SSDEEP
3072:4YV7oSK53ikUMx2HBoyHHiQqpKB/VJnhQMboKL:j7oBik526OHJzB/fnh7s
Malware Config
Extracted
pony
http://115.47.49.181/xSZ64Wiax/ojXVZBxRQVfp6gAUziCGnB8V7Aikbs0Z.php
Signatures
-
Pony family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exedescription pid process Token: SeImpersonatePrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeTcbPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeCreateTokenPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeBackupPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeRestorePrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeImpersonatePrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeTcbPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeCreateTokenPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeBackupPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeRestorePrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeImpersonatePrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeTcbPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeCreateTokenPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeBackupPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeRestorePrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeImpersonatePrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeTcbPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeCreateTokenPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeBackupPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeRestorePrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeImpersonatePrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeTcbPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeCreateTokenPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeBackupPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeRestorePrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeImpersonatePrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeTcbPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeCreateTokenPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeBackupPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeRestorePrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exedescription pid process target process PID 3536 wrote to memory of 1580 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe cmd.exe PID 3536 wrote to memory of 1580 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe cmd.exe PID 3536 wrote to memory of 1580 3536 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe cmd.exe -
outlook_win_path 1 IoCs
Processes:
8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:3536 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240752000.bat" "C:\Users\Admin\AppData\Local\Temp\8482f159eada13e10e4824a18c7c69b5_JaffaCakes118.exe" "2⤵
- System Location Discovery: System Language Discovery
PID:1580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b