Analysis
-
max time kernel
101s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 18:20
Static task
static1
Behavioral task
behavioral1
Sample
8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe
-
Size
104KB
-
MD5
8ff2adace9307bbc81c9c53b8fa904a0
-
SHA1
9881d07edad1e0ad068f8dc5a6f20ec9f8718941
-
SHA256
d579e40145fec0d0a93c85834f0a1f1881763038a11bf6284fcb0522abc223e3
-
SHA512
86cfbbcc7b8f442b342cf45d8e6bcdbb8b7f70ca653271a4517072ef9f9f1f97f09c8e691cbea6d247cc0ed4495e26061ae2a3deba9fb52e585f508d01a05ee5
-
SSDEEP
3072:up6O7TfIDxjStV3op19tYsTseeee++Zmx:uXLIDx23o39t
Malware Config
Extracted
pony
http://keloale.info:2013/pic/staff.php
http://soerkea.info:2013/pic/staff.php
Signatures
-
Pony family
-
Drops file in Drivers directory 3 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts.sam cmd.exe File opened for modification C:\Windows\system32\drivers\etc\hosts.sam cmd.exe File created C:\Windows\system32\drivers\etc\tmp.tmp 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
pid Process 4312 cmd.exe 2524 at.exe -
resource yara_rule behavioral2/memory/1392-4-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/1392-5-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/1392-11-0x0000000000400000-0x0000000000426000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 436 cmd.exe 1884 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1884 PING.EXE -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeImpersonatePrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeTcbPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeBackupPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeRestorePrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeImpersonatePrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeTcbPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeBackupPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeRestorePrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeImpersonatePrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeTcbPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeBackupPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeRestorePrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeImpersonatePrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeTcbPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeBackupPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeRestorePrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeImpersonatePrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeTcbPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeBackupPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeRestorePrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeImpersonatePrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeTcbPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeBackupPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeRestorePrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1392 wrote to memory of 4312 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe 97 PID 1392 wrote to memory of 4312 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe 97 PID 1392 wrote to memory of 4312 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe 97 PID 1392 wrote to memory of 436 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe 99 PID 1392 wrote to memory of 436 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe 99 PID 1392 wrote to memory of 436 1392 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe 99 PID 4312 wrote to memory of 2524 4312 cmd.exe 101 PID 4312 wrote to memory of 2524 4312 cmd.exe 101 PID 4312 wrote to memory of 2524 4312 cmd.exe 101 PID 436 wrote to memory of 1884 436 cmd.exe 102 PID 436 wrote to memory of 1884 436 cmd.exe 102 PID 436 wrote to memory of 1884 436 cmd.exe 102 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:1392 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Windows\system32\drivers\etc\hosts C:\Windows\system32\drivers\etc\hosts.sam /Y && at 18:23:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\240643765aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"2⤵
- Drops file in Drivers directory
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\SysWOW64\at.exeat 18:23:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\240643765aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"3⤵
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
PID:2524
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping -n 6 localhost && erase "C:\Users\Admin\AppData\Local\Temp\8ff2adace9307bbc81c9c53b8fa904a0_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\PING.EXEping -n 6 localhost3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1884
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3