Analysis
-
max time kernel
40s -
max time network
39s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 09:09
Static task
static1
Behavioral task
behavioral1
Sample
f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe
-
Size
67KB
-
MD5
f34a7b2e5d00087091ae124446dffcc5
-
SHA1
adcdb65f8e7eaeacb69feff55486c11129f68d2d
-
SHA256
4e76286ba163db436ad62a7e56f00a1fd5d7db8dd293389b5263b2edb41a9cff
-
SHA512
8cc1022b26634f5f2b5571dcc6e590d86b3f63e5bd8722ac1eff92ef56132ec2dedc8d78f9a2b484a088d66781a78632ab518c3f42f7f62d8f9382a464abd2e5
-
SSDEEP
1536:5Cs9dDV/RFhEcTg2X7r5/59i5JotAmQQwY:n7ecBXBe0tHQQwY
Malware Config
Extracted
pony
http://ytiusrt.info:9135/pic/fly.php
http://u5otrjs.info:9135/pic/fly.php
Signatures
-
Pony family
-
Drops file in Drivers directory 3 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\tmp.tmp f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe File created C:\Windows\system32\drivers\etc\hosts.sam cmd.exe File opened for modification C:\Windows\system32\drivers\etc\hosts.sam cmd.exe -
Deletes itself 1 IoCs
pid Process 2608 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
pid Process 2660 cmd.exe 2740 at.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 848 set thread context of 2312 848 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 28 -
resource yara_rule behavioral1/memory/2312-11-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2312-5-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2312-3-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2312-14-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2312-13-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2312-16-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2312-17-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2312-30-0x0000000000400000-0x000000000041D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeImpersonatePrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeTcbPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeBackupPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeRestorePrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeImpersonatePrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeTcbPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeBackupPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeRestorePrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeImpersonatePrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeTcbPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeBackupPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeRestorePrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeImpersonatePrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeTcbPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeBackupPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeRestorePrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 848 wrote to memory of 2312 848 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 28 PID 848 wrote to memory of 2312 848 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 28 PID 848 wrote to memory of 2312 848 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 28 PID 848 wrote to memory of 2312 848 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 28 PID 848 wrote to memory of 2312 848 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 28 PID 848 wrote to memory of 2312 848 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 28 PID 848 wrote to memory of 2312 848 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 28 PID 848 wrote to memory of 2312 848 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 28 PID 2312 wrote to memory of 2660 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 29 PID 2312 wrote to memory of 2660 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 29 PID 2312 wrote to memory of 2660 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 29 PID 2312 wrote to memory of 2660 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 29 PID 2312 wrote to memory of 2608 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 31 PID 2312 wrote to memory of 2608 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 31 PID 2312 wrote to memory of 2608 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 31 PID 2312 wrote to memory of 2608 2312 f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe 31 PID 2660 wrote to memory of 2740 2660 cmd.exe 33 PID 2660 wrote to memory of 2740 2660 cmd.exe 33 PID 2660 wrote to memory of 2740 2660 cmd.exe 33 PID 2660 wrote to memory of 2740 2660 cmd.exe 33 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe"2⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2312 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Windows\system32\drivers\etc\hosts C:\Windows\system32\drivers\etc\hosts.sam /Y && at 09:12:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\259554978aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"3⤵
- Drops file in Drivers directory
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\at.exeat 09:12:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\259554978aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"4⤵
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259555040.bat" "C:\Users\Admin\AppData\Local\Temp\f34a7b2e5d00087091ae124446dffcc5_JaffaCakes118.exe" "3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b