Analysis
-
max time kernel
128s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 21:31
Static task
static1
Behavioral task
behavioral1
Sample
a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe
-
Size
83KB
-
MD5
a437bf6fd5e213e4b44efcc026a40b4c
-
SHA1
12ffcecb21e52417cec4838fd1629c252d342505
-
SHA256
cf787ce7584a300dd17aa1d732d0259d8c6dc1b7a4d2bb9cea9bfc4072a0dec7
-
SHA512
d4d6a45977960daaab319b60384637518e225be30faca20fa2ca9a27bc6e8696fb83632ca82aeb0279644f89445d30c59e7a0445ae0ba4ec44df9fedd1e654dc
-
SSDEEP
1536:+dSW3HA5cc+gQR8R3Xbt7GO9BpWE3PjIBG2wR071SwHiMw1:xeHUcc+ghLt7GG/faGTA4t9
Malware Config
Extracted
pony
http://crytili.info:1654/ero.php
http://fypse2u.info:1654/ero.php
Signatures
-
Pony family
-
Drops file in Drivers directory 4 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\test a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe File created C:\Windows\system32\drivers\etc\hosts.sam cmd.exe File opened for modification C:\Windows\system32\drivers\etc\hosts.sam cmd.exe File opened for modification C:\Windows\system32\drivers\etc\hosts cmd.exe -
Deletes itself 1 IoCs
pid Process 1724 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\259456791 = "cmd.exe /c copy C:\\Users\\Admin\\AppData\\Local\\Temp\\259456760FdOh C:\\Windows\\system32\\drivers\\etc\\hosts /Y && attrib +H C:\\Windows\\system32\\drivers\\etc\\hosts /f" reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
pid Process 2660 cmd.exe 2656 reg.exe -
resource yara_rule behavioral1/memory/2644-2-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral1/memory/2644-7-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral1/memory/2644-17-0x0000000000400000-0x000000000042F000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1724 cmd.exe 1628 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1628 PING.EXE -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeImpersonatePrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeTcbPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeBackupPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeRestorePrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeImpersonatePrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeTcbPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeBackupPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeRestorePrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeImpersonatePrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeTcbPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeBackupPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeRestorePrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeImpersonatePrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeTcbPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeBackupPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeRestorePrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2796 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2796 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2796 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2796 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2660 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe 31 PID 2644 wrote to memory of 2660 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe 31 PID 2644 wrote to memory of 2660 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe 31 PID 2644 wrote to memory of 2660 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe 31 PID 2660 wrote to memory of 2656 2660 cmd.exe 34 PID 2660 wrote to memory of 2656 2660 cmd.exe 34 PID 2660 wrote to memory of 2656 2660 cmd.exe 34 PID 2660 wrote to memory of 2656 2660 cmd.exe 34 PID 2796 wrote to memory of 2752 2796 cmd.exe 35 PID 2796 wrote to memory of 2752 2796 cmd.exe 35 PID 2796 wrote to memory of 2752 2796 cmd.exe 35 PID 2796 wrote to memory of 2752 2796 cmd.exe 35 PID 2644 wrote to memory of 1724 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe 36 PID 2644 wrote to memory of 1724 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe 36 PID 2644 wrote to memory of 1724 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe 36 PID 2644 wrote to memory of 1724 2644 a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe 36 PID 1724 wrote to memory of 1628 1724 cmd.exe 38 PID 1724 wrote to memory of 1628 1724 cmd.exe 38 PID 1724 wrote to memory of 1628 1724 cmd.exe 38 PID 1724 wrote to memory of 1628 1724 cmd.exe 38 PID 2028 wrote to memory of 1720 2028 taskeng.exe 41 PID 2028 wrote to memory of 1720 2028 taskeng.exe 41 PID 2028 wrote to memory of 1720 2028 taskeng.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy %WINDIR%\system32\drivers\etc\hosts %WINDIR%\system32\drivers\etc\hosts.sam /Y && at 21:34:00 cmd.exe /c copy %TEMP%\259456760FdOh %WINDIR%\system32\drivers\etc\hosts /Y2⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\at.exeat 21:34:00 cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259456760FdOh C:\Windows\system32\drivers\etc\hosts /Y3⤵
- System Location Discovery: System Language Discovery
PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 259456791 /t REG_SZ /d "cmd.exe /c copy %TEMP%\259456760FdOh %WINDIR%\system32\drivers\etc\hosts /Y && attrib +H %WINDIR%\system32\drivers\etc\hosts /f2⤵
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 259456791 /t REG_SZ /d "cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259456760FdOh C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts /f3⤵
- Adds Run key to start application
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
PID:2656
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping -n 10 127.0.0.1 > NUL && del "C:\Users\Admin\AppData\Local\Temp\a437bf6fd5e213e4b44efcc026a40b4c_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\PING.EXEping -n 10 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1628
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {282D0400-DA3E-4C17-9736-AA198F24B715} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\system32\cmd.execmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259456760FdOh C:\Windows\system32\drivers\etc\hosts /Y2⤵
- Drops file in Drivers directory
PID:1720
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5873800c345d9ddc299e6d5ea715da993
SHA1ff5a9a8040e2a9130b97e086b9a2c0dc9c9c3c01
SHA256df604b319952b107bdb3f91c72a8705e518284424290d90ba76b994cd6465986
SHA51202a61a205430d4b092bb47708ba34d9b9739169231386f0e42e8bd51c82e28ed25f4a66d2e61796079161a817dced51f7d6e07522a8de928ca02fe517097865f