Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 22:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe
-
Size
104KB
-
MD5
61112ee7a7ca1698df78e0660d80892c
-
SHA1
af27ca28861b1e6728f12ffe686457501c07ae89
-
SHA256
2df4d98144483bd76f18ab6f6327c39e1d9c542058ad0ee76b93ea34d4a64381
-
SHA512
118342dd3787c29a7e7fa3e584ddf5820891fa3d4b38ac72a4a601fc49d4093567e98768cd98abefed89705776373065da87477e87d418f2dd9d6bd11b85135e
-
SSDEEP
3072:ZVkjpJCs2Y/mCYFGApkuEVFR2PUJaK2xQJYKIE6LVM:bsD2YmCnApkuqX2PUEHQyPjLV
Malware Config
Extracted
pony
http://doladcx.info:2013/pic/staff.php
http://hposele.info:2013/pic/staff.php
Signatures
-
Pony family
-
Drops file in Drivers directory 3 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\tmp.tmp JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe File created C:\Windows\system32\drivers\etc\hosts.sam cmd.exe File opened for modification C:\Windows\system32\drivers\etc\hosts.sam cmd.exe -
Deletes itself 1 IoCs
pid Process 2300 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
pid Process 2304 cmd.exe 2388 at.exe -
resource yara_rule behavioral1/memory/2904-2-0x0000000000400000-0x0000000000431000-memory.dmp upx behavioral1/memory/2904-4-0x0000000000400000-0x0000000000431000-memory.dmp upx behavioral1/memory/2904-18-0x0000000000400000-0x0000000000431000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeImpersonatePrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeTcbPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeChangeNotifyPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeCreateTokenPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeBackupPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeRestorePrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeIncreaseQuotaPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeAssignPrimaryTokenPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeImpersonatePrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeTcbPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeChangeNotifyPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeCreateTokenPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeBackupPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeRestorePrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeIncreaseQuotaPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeAssignPrimaryTokenPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeImpersonatePrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeTcbPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeChangeNotifyPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeCreateTokenPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeBackupPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeRestorePrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeIncreaseQuotaPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeAssignPrimaryTokenPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeImpersonatePrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeTcbPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeChangeNotifyPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeCreateTokenPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeBackupPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeRestorePrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeIncreaseQuotaPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe Token: SeAssignPrimaryTokenPrivilege 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2304 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe 31 PID 2904 wrote to memory of 2304 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe 31 PID 2904 wrote to memory of 2304 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe 31 PID 2904 wrote to memory of 2304 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe 31 PID 2904 wrote to memory of 2300 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe 33 PID 2904 wrote to memory of 2300 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe 33 PID 2904 wrote to memory of 2300 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe 33 PID 2904 wrote to memory of 2300 2904 JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe 33 PID 2304 wrote to memory of 2388 2304 cmd.exe 35 PID 2304 wrote to memory of 2388 2304 cmd.exe 35 PID 2304 wrote to memory of 2388 2304 cmd.exe 35 PID 2304 wrote to memory of 2388 2304 cmd.exe 35 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe"1⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2904 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Windows\system32\drivers\etc\hosts C:\Windows\system32\drivers\etc\hosts.sam /Y && at 22:43:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\259482094aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"2⤵
- Drops file in Drivers directory
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\at.exeat 22:43:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\259482094aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"3⤵
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
PID:2388
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259482110.bat" "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61112ee7a7ca1698df78e0660d80892c.exe" "2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2300
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95B
MD58f4f14c52aa05fe3fd2eabc0dd3ddfe3
SHA19ee11b7e46ac598ac82df0fb165f2734a67354ab
SHA256ecb60c2f26bef38353a11c3cea6d30552f062ae66e5000d1ef7cabf79ffa1938
SHA51238ef8fcca269b853c1294033de17349f3b1ffd8e8a8ba0bbe1d2add358d033f64983d45f7ae8d2be9d0f23dad65d45e3ce387865a4d9542065d978289cba1278