Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 13:02
Static task
static1
Behavioral task
behavioral1
Sample
8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe
-
Size
79KB
-
MD5
8b9cd3ae8356878b21f727e2b535bb37
-
SHA1
77aa80201f21d159b043bf84ac3d6fc72a31356d
-
SHA256
d3f635fc1f6c9e4faf71378dcd8019f9560fdf3d240a3b0673117d8b093a23ad
-
SHA512
29d76bf896b95b57bf90d49afd405d8a9ffc44e2e3d39e91415882b580a9070f02aafaaf2c4dcf8e2ce2d1d6fad87266076ab2ec7b55e6178d20776b17590333
-
SSDEEP
1536:PLWA+/2KY1zWZMfz6CPv9QOmNBp0wv1GqodTx3NHS6IGx:gUkZMfzPv9Q5p0wFKTxUG
Malware Config
Extracted
pony
http://pglipik.ru:2346/pony/mac.php
http://pfixsel.ru:2346/pony/mac.php
Signatures
-
Pony family
-
Drops file in Drivers directory 1 IoCs
Processes:
8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exedescription ioc Process File created C:\Windows\system32\drivers\etc\test 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\240676218 = "cmd.exe /c copy C:\\Users\\Admin\\AppData\\Local\\Temp\\240675890FdOh C:\\Windows\\system32\\drivers\\etc\\hosts /Y && attrib +H C:\\Windows\\system32\\drivers\\etc\\hosts /f" reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
Processes:
cmd.exereg.exepid Process 1708 cmd.exe 1432 reg.exe -
Processes:
resource yara_rule behavioral2/memory/1356-4-0x0000000000400000-0x000000000042B000-memory.dmp upx behavioral2/memory/1356-5-0x0000000000400000-0x000000000042B000-memory.dmp upx behavioral2/memory/1356-14-0x0000000000400000-0x000000000042B000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.execmd.exeat.execmd.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exedescription pid Process Token: SeImpersonatePrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeTcbPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeBackupPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeRestorePrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeImpersonatePrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeTcbPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeBackupPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeRestorePrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeImpersonatePrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeTcbPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeBackupPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeRestorePrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeImpersonatePrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeTcbPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeBackupPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeRestorePrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeImpersonatePrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeTcbPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeBackupPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeRestorePrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeImpersonatePrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeTcbPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeBackupPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeRestorePrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.execmd.execmd.exedescription pid Process procid_target PID 1356 wrote to memory of 400 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe 97 PID 1356 wrote to memory of 400 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe 97 PID 1356 wrote to memory of 400 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe 97 PID 1356 wrote to memory of 1708 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe 99 PID 1356 wrote to memory of 1708 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe 99 PID 1356 wrote to memory of 1708 1356 8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe 99 PID 400 wrote to memory of 5068 400 cmd.exe 101 PID 400 wrote to memory of 5068 400 cmd.exe 101 PID 400 wrote to memory of 5068 400 cmd.exe 101 PID 1708 wrote to memory of 1432 1708 cmd.exe 102 PID 1708 wrote to memory of 1432 1708 cmd.exe 102 PID 1708 wrote to memory of 1432 1708 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8b9cd3ae8356878b21f727e2b535bb37_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c at 13:09:00 cmd.exe /c copy %TEMP%\240675890FdOh %WINDIR%\system32\drivers\etc\hosts /Y && rename %WINDIR%\system32\drivers\etc\hosts hosts.sys2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\at.exeat 13:09:00 cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\240675890FdOh C:\Windows\system32\drivers\etc\hosts /Y3⤵
- System Location Discovery: System Language Discovery
PID:5068
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 240676218 /t REG_SZ /d "cmd.exe /c copy %TEMP%\240675890FdOh %WINDIR%\system32\drivers\etc\hosts /Y && attrib +H %WINDIR%\system32\drivers\etc\hosts /f2⤵
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 240676218 /t REG_SZ /d "cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\240675890FdOh C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts /f3⤵
- Adds Run key to start application
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
PID:1432
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3