Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2024 20:05

General

  • Target

    c93769c7de2d8e9c243fd210c6859dd5_JaffaCakes118.exe

  • Size

    86KB

  • MD5

    c93769c7de2d8e9c243fd210c6859dd5

  • SHA1

    36837eac034c5247655c06ba358c97086793b4a6

  • SHA256

    fb0e913ad7d5e4a1061a6575c8e227d3bcb823cc1679b1ea7b1a7bb917de53d6

  • SHA512

    a207c6aa6ccffe6cd34816fe8312158c3f856b90c7a3e615a495da00f8b85807701596d907d90b6d6780b2dbb6439b064ce736e305a6b6a207e992401fc5db9a

  • SSDEEP

    1536:NHHcQmCpgMFqg7NrR/U22I6Yh/NtL5+nBZbsaQq4NLtEn8ljT:NncrcqgBR/r/Np5EBZbMZ9tEncj

Malware Config

Extracted

Family

pony

C2

http://reportst.info:1654/ero.php

http://beroples.info:1654/ero.php

Signatures

  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Drops file in Drivers directory 3 IoCs
  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c93769c7de2d8e9c243fd210c6859dd5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c93769c7de2d8e9c243fd210c6859dd5_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy %WINDIR%\system32\drivers\etc\hosts %WINDIR%\system32\drivers\etc\hosts.sam /Y && at 20:08:00 cmd.exe /c copy %TEMP%\259453140FdOh %WINDIR%\system32\drivers\etc\hosts /Y
      2⤵
      • Drops file in Drivers directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\SysWOW64\at.exe
        at 20:08:00 cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259453140FdOh C:\Windows\system32\drivers\etc\hosts /Y
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2908
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 259453172 /t REG_SZ /d "cmd.exe /c copy %TEMP%\259453140FdOh %WINDIR%\system32\drivers\etc\hosts /Y && attrib +H %WINDIR%\system32\drivers\etc\hosts /f
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\SysWOW64\reg.exe
        reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 259453172 /t REG_SZ /d "cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259453140FdOh C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts /f
        3⤵
        • Adds Run key to start application
        • Hide Artifacts: Hidden Files and Directories
        • System Location Discovery: System Language Discovery
        PID:2676
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping -n 10 127.0.0.1 > NUL && del "C:\Users\Admin\AppData\Local\Temp\c93769c7de2d8e9c243fd210c6859dd5_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 10 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:1156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3048-0-0x0000000000404000-0x0000000000408000-memory.dmp

    Filesize

    16KB

  • memory/3048-1-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/3048-2-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/3048-6-0x0000000000404000-0x0000000000408000-memory.dmp

    Filesize

    16KB

  • memory/3048-7-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/3048-16-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB