Analysis
-
max time kernel
92s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 14:48
Static task
static1
Behavioral task
behavioral1
Sample
b1f280abebdcfd8a9cb62acd3d791802_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b1f280abebdcfd8a9cb62acd3d791802_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b1f280abebdcfd8a9cb62acd3d791802_JaffaCakes118.exe
-
Size
317KB
-
MD5
b1f280abebdcfd8a9cb62acd3d791802
-
SHA1
bcad6cb8a5716f923b71091783780bf478c97492
-
SHA256
341b64b0180f046749cbec4d6e3453c3b1c590dad96f7dbc798ea05a9f64a7c4
-
SHA512
5bb1672ad094a33d356055f3c9327ac4de3ac9a3d4e314dd6ec887fd9786fb247e9f667fce429b3e80e8109db66838e7e43ca3a64bce2689968fb36840d9c4e5
-
SSDEEP
6144:Ejbeivw0iJVLc4Hjw9EOEMahtvu8ceRQNgKdN0kCLyfTeT1ZPNKm:EuPZV3H1xBCeiOKdDCWf0Um
Malware Config
Extracted
pony
http://kajeba.su/awo/panel/gate.php
Signatures
-
Pony family
-
Executes dropped EXE 2 IoCs
pid Process 1104 M.exe 212 M.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts M.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook M.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b1f280abebdcfd8a9cb62acd3d791802_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1104 set thread context of 212 1104 M.exe 84 -
resource yara_rule behavioral2/memory/212-18-0x0000000000400000-0x000000000042B000-memory.dmp upx behavioral2/memory/212-22-0x0000000000400000-0x000000000042B000-memory.dmp upx behavioral2/memory/212-16-0x0000000000400000-0x00000000014CC000-memory.dmp upx behavioral2/memory/212-19-0x0000000000400000-0x000000000042B000-memory.dmp upx behavioral2/memory/212-21-0x0000000000400000-0x00000000014CC000-memory.dmp upx behavioral2/memory/212-24-0x0000000000400000-0x00000000014CC000-memory.dmp upx behavioral2/memory/212-23-0x0000000000400000-0x00000000014CC000-memory.dmp upx behavioral2/memory/212-20-0x0000000000400000-0x00000000014CC000-memory.dmp upx behavioral2/memory/212-25-0x0000000000400000-0x000000000042B000-memory.dmp upx behavioral2/memory/212-32-0x0000000000400000-0x000000000042B000-memory.dmp upx behavioral2/memory/212-30-0x0000000000400000-0x00000000014CC000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language M.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language M.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1f280abebdcfd8a9cb62acd3d791802_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1104 M.exe 1104 M.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeImpersonatePrivilege 212 M.exe Token: SeTcbPrivilege 212 M.exe Token: SeChangeNotifyPrivilege 212 M.exe Token: SeCreateTokenPrivilege 212 M.exe Token: SeBackupPrivilege 212 M.exe Token: SeRestorePrivilege 212 M.exe Token: SeIncreaseQuotaPrivilege 212 M.exe Token: SeAssignPrimaryTokenPrivilege 212 M.exe Token: SeImpersonatePrivilege 212 M.exe Token: SeTcbPrivilege 212 M.exe Token: SeChangeNotifyPrivilege 212 M.exe Token: SeCreateTokenPrivilege 212 M.exe Token: SeBackupPrivilege 212 M.exe Token: SeRestorePrivilege 212 M.exe Token: SeIncreaseQuotaPrivilege 212 M.exe Token: SeAssignPrimaryTokenPrivilege 212 M.exe Token: SeImpersonatePrivilege 212 M.exe Token: SeTcbPrivilege 212 M.exe Token: SeChangeNotifyPrivilege 212 M.exe Token: SeCreateTokenPrivilege 212 M.exe Token: SeBackupPrivilege 212 M.exe Token: SeRestorePrivilege 212 M.exe Token: SeIncreaseQuotaPrivilege 212 M.exe Token: SeAssignPrimaryTokenPrivilege 212 M.exe Token: SeImpersonatePrivilege 212 M.exe Token: SeTcbPrivilege 212 M.exe Token: SeChangeNotifyPrivilege 212 M.exe Token: SeCreateTokenPrivilege 212 M.exe Token: SeBackupPrivilege 212 M.exe Token: SeRestorePrivilege 212 M.exe Token: SeIncreaseQuotaPrivilege 212 M.exe Token: SeAssignPrimaryTokenPrivilege 212 M.exe Token: SeImpersonatePrivilege 212 M.exe Token: SeTcbPrivilege 212 M.exe Token: SeChangeNotifyPrivilege 212 M.exe Token: SeCreateTokenPrivilege 212 M.exe Token: SeBackupPrivilege 212 M.exe Token: SeRestorePrivilege 212 M.exe Token: SeIncreaseQuotaPrivilege 212 M.exe Token: SeAssignPrimaryTokenPrivilege 212 M.exe Token: SeImpersonatePrivilege 212 M.exe Token: SeTcbPrivilege 212 M.exe Token: SeChangeNotifyPrivilege 212 M.exe Token: SeCreateTokenPrivilege 212 M.exe Token: SeBackupPrivilege 212 M.exe Token: SeRestorePrivilege 212 M.exe Token: SeIncreaseQuotaPrivilege 212 M.exe Token: SeAssignPrimaryTokenPrivilege 212 M.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1104 M.exe 1104 M.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4612 wrote to memory of 1104 4612 b1f280abebdcfd8a9cb62acd3d791802_JaffaCakes118.exe 83 PID 4612 wrote to memory of 1104 4612 b1f280abebdcfd8a9cb62acd3d791802_JaffaCakes118.exe 83 PID 4612 wrote to memory of 1104 4612 b1f280abebdcfd8a9cb62acd3d791802_JaffaCakes118.exe 83 PID 1104 wrote to memory of 212 1104 M.exe 84 PID 1104 wrote to memory of 212 1104 M.exe 84 PID 1104 wrote to memory of 212 1104 M.exe 84 PID 1104 wrote to memory of 212 1104 M.exe 84 PID 1104 wrote to memory of 212 1104 M.exe 84 PID 1104 wrote to memory of 212 1104 M.exe 84 PID 1104 wrote to memory of 212 1104 M.exe 84 PID 1104 wrote to memory of 212 1104 M.exe 84 PID 1104 wrote to memory of 212 1104 M.exe 84 PID 1104 wrote to memory of 212 1104 M.exe 84 PID 1104 wrote to memory of 212 1104 M.exe 84 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook M.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1f280abebdcfd8a9cb62acd3d791802_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b1f280abebdcfd8a9cb62acd3d791802_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_win_path
PID:212
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5bfedac5898ae3fb8fa7401fa2f438b9f
SHA10496be3d72f10e4887076e56c479977f44d225ec
SHA2562ecdc14f8d9a50755b1ac2d3e18fa922be4e0059af38589f7156a3afdac37f94
SHA5120cfd58bebc9971a0265ab393fac4d57619447d862cde1609390e3ef6ec6abcecbb7161213acb018b5f7c709fd7e147a54bc138a19959e1cb68944425d7cefb58
-
Filesize
304KB
MD5eef5e2a8b4803a57b629bf23c594463d
SHA15af12bc86e3b70c07f370ce9e6fb694e7d853bb6
SHA25603df22d6ebce8ca853f8cfd6701c411a43fdac551153ae4e33dcb741af90a1bd
SHA5129ddf0d255ec905f66b5a4c29a3094a3429c73f4ae19f7a267fd64c6cbe95694d8374a19391900cb6944ab10098ae369e1bb27d9f79bc4f7f83accd67da1373ad