Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 06:50
Static task
static1
Behavioral task
behavioral1
Sample
a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe
-
Size
83KB
-
MD5
a06ee78693601a6888345619e5c1a980
-
SHA1
32952e16cd13fcfdd030a8be378b579cede18255
-
SHA256
543d7c12c00b3e6dd75adce23faef9c780c3a0a9515d09b6a9f3f89b4d6562a5
-
SHA512
4de9a508237cb7f7a09dfb76ba3cc12b78e2ed9703a6f8ed727bff77044a574001c0ee4f7e3d4f131526cd201910c0ccc4447d7f1518b67aa18eecce92c34f8c
-
SSDEEP
1536:pdSW3HA5cc+gQR8R3Xbt7GO9BpWE3PjIBG2wR071SwHiMw1:SeHUcc+ghLt7GG/faGTA4t9
Malware Config
Extracted
pony
http://crytili.info:1654/ero.php
http://fypse2u.info:1654/ero.php
Signatures
-
Pony family
-
Drops file in Drivers directory 3 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\test a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe File created C:\Windows\system32\drivers\etc\hosts.sam cmd.exe File opened for modification C:\Windows\system32\drivers\etc\hosts.sam cmd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\240615328 = "cmd.exe /c copy C:\\Users\\Admin\\AppData\\Local\\Temp\\240615015FdOh C:\\Windows\\system32\\drivers\\etc\\hosts /Y && attrib +H C:\\Windows\\system32\\drivers\\etc\\hosts /f" reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
pid Process 1704 cmd.exe 4792 reg.exe -
resource yara_rule behavioral2/memory/780-2-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral2/memory/780-7-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral2/memory/780-14-0x0000000000400000-0x000000000042F000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 856 cmd.exe 3868 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3868 PING.EXE -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeImpersonatePrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeTcbPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeCreateTokenPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeBackupPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeRestorePrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeImpersonatePrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeTcbPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeCreateTokenPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeBackupPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeRestorePrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeImpersonatePrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeTcbPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeCreateTokenPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeBackupPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeRestorePrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeImpersonatePrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeTcbPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeCreateTokenPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeBackupPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeRestorePrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeImpersonatePrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeTcbPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeCreateTokenPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeBackupPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeRestorePrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeImpersonatePrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeTcbPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeCreateTokenPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeBackupPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeRestorePrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 780 wrote to memory of 924 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe 83 PID 780 wrote to memory of 924 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe 83 PID 780 wrote to memory of 924 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe 83 PID 780 wrote to memory of 1704 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe 85 PID 780 wrote to memory of 1704 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe 85 PID 780 wrote to memory of 1704 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe 85 PID 924 wrote to memory of 1756 924 cmd.exe 87 PID 924 wrote to memory of 1756 924 cmd.exe 87 PID 924 wrote to memory of 1756 924 cmd.exe 87 PID 1704 wrote to memory of 4792 1704 cmd.exe 88 PID 1704 wrote to memory of 4792 1704 cmd.exe 88 PID 1704 wrote to memory of 4792 1704 cmd.exe 88 PID 780 wrote to memory of 856 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe 106 PID 780 wrote to memory of 856 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe 106 PID 780 wrote to memory of 856 780 a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe 106 PID 856 wrote to memory of 3868 856 cmd.exe 108 PID 856 wrote to memory of 3868 856 cmd.exe 108 PID 856 wrote to memory of 3868 856 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy %WINDIR%\system32\drivers\etc\hosts %WINDIR%\system32\drivers\etc\hosts.sam /Y && at 06:53:00 cmd.exe /c copy %TEMP%\240615015FdOh %WINDIR%\system32\drivers\etc\hosts /Y2⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\SysWOW64\at.exeat 06:53:00 cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\240615015FdOh C:\Windows\system32\drivers\etc\hosts /Y3⤵
- System Location Discovery: System Language Discovery
PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 240615328 /t REG_SZ /d "cmd.exe /c copy %TEMP%\240615015FdOh %WINDIR%\system32\drivers\etc\hosts /Y && attrib +H %WINDIR%\system32\drivers\etc\hosts /f2⤵
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 240615328 /t REG_SZ /d "cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\240615015FdOh C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts /f3⤵
- Adds Run key to start application
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
PID:4792
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping -n 10 127.0.0.1 > NUL && del "C:\Users\Admin\AppData\Local\Temp\a06ee78693601a6888345619e5c1a980_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\PING.EXEping -n 10 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3868
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3