Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 16:27
Static task
static1
Behavioral task
behavioral1
Sample
8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe
-
Size
97KB
-
MD5
8484f0dd5bd5e2b34591dc2128d7c4e0
-
SHA1
99e9c65a25d02141dbb17711f5dbd6fa66a2b63f
-
SHA256
e7946a6aa3cffd4d6855ab174c4989f48620a9a9a678e5bfd27320d8787ff5e7
-
SHA512
91e1c39cc9552692b57a0b916206b5e5d2d9be1ee8651ef0a0ac198ec7469835c6adb8107266ea903902b469e915e6283319c9130cbd9614f6c5f93c1e3de58d
-
SSDEEP
3072:Fa7Nn38fGSTH1an5f6wXvxWs3/vrZAlnlQgn21v4:o3DSTW5iwXvQsvry21A
Malware Config
Extracted
pony
http://nbfxcngf.info:4915/doc/black.php
http://mjftdsjg.info:888/doc/black.php
-
payload_url
http://gfdkhgvd.info:888/pic/Flash.exe
Signatures
-
Pony family
-
Drops file in Drivers directory 3 IoCs
Processes:
8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.execmd.exedescription ioc process File created C:\Windows\system32\drivers\etc\tmp.tmp 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe File created C:\Windows\system32\drivers\etc\hosts.sam cmd.exe File opened for modification C:\Windows\system32\drivers\etc\hosts.sam cmd.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2884 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
at.exePING.EXE8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 2884 cmd.exe 2736 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exedescription pid process Token: SeImpersonatePrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeTcbPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeBackupPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeRestorePrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeImpersonatePrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeTcbPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeBackupPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeRestorePrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeImpersonatePrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeTcbPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeBackupPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeRestorePrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeImpersonatePrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeTcbPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeBackupPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeRestorePrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 2008 wrote to memory of 2832 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe cmd.exe PID 2008 wrote to memory of 2832 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe cmd.exe PID 2008 wrote to memory of 2832 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe cmd.exe PID 2008 wrote to memory of 2832 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe cmd.exe PID 2008 wrote to memory of 2884 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe cmd.exe PID 2008 wrote to memory of 2884 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe cmd.exe PID 2008 wrote to memory of 2884 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe cmd.exe PID 2008 wrote to memory of 2884 2008 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe cmd.exe PID 2832 wrote to memory of 3040 2832 cmd.exe at.exe PID 2832 wrote to memory of 3040 2832 cmd.exe at.exe PID 2832 wrote to memory of 3040 2832 cmd.exe at.exe PID 2832 wrote to memory of 3040 2832 cmd.exe at.exe PID 2884 wrote to memory of 2736 2884 cmd.exe PING.EXE PID 2884 wrote to memory of 2736 2884 cmd.exe PING.EXE PID 2884 wrote to memory of 2736 2884 cmd.exe PING.EXE PID 2884 wrote to memory of 2736 2884 cmd.exe PING.EXE -
outlook_win_path 1 IoCs
Processes:
8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2008 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Windows\system32\drivers\etc\hosts C:\Windows\system32\drivers\etc\hosts.sam /Y && at 16:36:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\259481111aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"2⤵
- Drops file in Drivers directory
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\at.exeat 16:36:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\259481111aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"3⤵
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
PID:3040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping -n 6 localhost && erase "C:\Users\Admin\AppData\Local\Temp\8484f0dd5bd5e2b34591dc2128d7c4e0_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\PING.EXEping -n 6 localhost3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2736
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3