Analysis
-
max time kernel
147s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 21:46
Static task
static1
Behavioral task
behavioral1
Sample
ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe
-
Size
79KB
-
MD5
ecdc5976bd2107813257013dbe454570
-
SHA1
49cbeb1d5f59ce58d5c4388a226a0f50b0b33922
-
SHA256
27fab44561f2739e419a8a4a03f5241803c5d692f3ee902003ab139c790adf6f
-
SHA512
f8de4998acd10a6e5eed84471179f477fe4e1ba40e3ee6ca0067c73cf891b81bbe1dcc9b1ee40f7e3765d7dbd2bfdf096237995606424274a8a48ec752c3dcc3
-
SSDEEP
1536:St7l76UjwBNcysxzoJm4IQPuR29O6CqML7LUot/wGDW/3hl2OMZoa:o168z2eQP9O6ML7ZVwKWvhCZoa
Malware Config
Extracted
pony
http://glestat.info:2346/porno.php
http://boostat.info:2346/porno.php
Signatures
-
Pony family
-
Drops file in Drivers directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts.sam cmd.exe File opened for modification C:\Windows\system32\drivers\etc\hosts cmd.exe File created C:\Windows\system32\drivers\etc\test ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe File created C:\Windows\system32\drivers\etc\hosts.sam cmd.exe -
Deletes itself 1 IoCs
pid Process 1172 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\259444045 = "cmd.exe /c copy C:\\Users\\Admin\\AppData\\Local\\Temp\\259443905FdOh C:\\Windows\\system32\\drivers\\etc\\hosts /Y && attrib +H C:\\Windows\\system32\\drivers\\etc\\hosts /f" reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
pid Process 2976 cmd.exe 264 reg.exe -
resource yara_rule behavioral1/memory/2984-2-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/2984-7-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/2984-16-0x0000000000400000-0x000000000042E000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1172 cmd.exe 836 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 836 PING.EXE -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeImpersonatePrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeTcbPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeBackupPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeRestorePrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeImpersonatePrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeTcbPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeBackupPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeRestorePrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeImpersonatePrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeTcbPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeBackupPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeRestorePrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeImpersonatePrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeTcbPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeBackupPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeRestorePrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2380 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe 30 PID 2984 wrote to memory of 2380 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe 30 PID 2984 wrote to memory of 2380 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe 30 PID 2984 wrote to memory of 2380 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe 30 PID 2984 wrote to memory of 2976 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe 32 PID 2984 wrote to memory of 2976 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe 32 PID 2984 wrote to memory of 2976 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe 32 PID 2984 wrote to memory of 2976 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe 32 PID 2380 wrote to memory of 1804 2380 cmd.exe 34 PID 2380 wrote to memory of 1804 2380 cmd.exe 34 PID 2380 wrote to memory of 1804 2380 cmd.exe 34 PID 2380 wrote to memory of 1804 2380 cmd.exe 34 PID 2976 wrote to memory of 264 2976 cmd.exe 35 PID 2976 wrote to memory of 264 2976 cmd.exe 35 PID 2976 wrote to memory of 264 2976 cmd.exe 35 PID 2976 wrote to memory of 264 2976 cmd.exe 35 PID 2984 wrote to memory of 1172 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe 37 PID 2984 wrote to memory of 1172 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe 37 PID 2984 wrote to memory of 1172 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe 37 PID 2984 wrote to memory of 1172 2984 ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe 37 PID 1172 wrote to memory of 836 1172 cmd.exe 39 PID 1172 wrote to memory of 836 1172 cmd.exe 39 PID 1172 wrote to memory of 836 1172 cmd.exe 39 PID 1172 wrote to memory of 836 1172 cmd.exe 39 PID 2304 wrote to memory of 1916 2304 taskeng.exe 41 PID 2304 wrote to memory of 1916 2304 taskeng.exe 41 PID 2304 wrote to memory of 1916 2304 taskeng.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy %WINDIR%\system32\drivers\etc\hosts %WINDIR%\system32\drivers\etc\hosts.sam /Y && at 21:49:00 cmd.exe /c copy %TEMP%\259443905FdOh %WINDIR%\system32\drivers\etc\hosts /Y2⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\at.exeat 21:49:00 cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259443905FdOh C:\Windows\system32\drivers\etc\hosts /Y3⤵
- System Location Discovery: System Language Discovery
PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 259444045 /t REG_SZ /d "cmd.exe /c copy %TEMP%\259443905FdOh %WINDIR%\system32\drivers\etc\hosts /Y && attrib +H %WINDIR%\system32\drivers\etc\hosts /f2⤵
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 259444045 /t REG_SZ /d "cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259443905FdOh C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts /f3⤵
- Adds Run key to start application
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
PID:264
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping -n 10 127.0.0.1 > NUL && del "C:\Users\Admin\AppData\Local\Temp\ecdc5976bd2107813257013dbe454570_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\PING.EXEping -n 10 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:836
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D17BA777-B396-44F3-A96D-22760DE5DD3D} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\cmd.execmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259443905FdOh C:\Windows\system32\drivers\etc\hosts /Y2⤵
- Drops file in Drivers directory
PID:1916
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55239ac88f0452412c6f30c410c6b2a8a
SHA1904a0f847a5a694a3e6f83d5211958459a1ef283
SHA2568aadd1e55014931e9ed725abf570070728d5ae47304b81e076b83ce683e02b64
SHA512d1ff882ba20d5a695ba53229e0db7fe3ef20f70a16fcc5deed47d771d37bd3f486f8f73dc4392b416260f976cdb61f12548ad1411328c12936e8daa63b02604f