Analysis
-
max time kernel
120s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 14:13
Static task
static1
Behavioral task
behavioral1
Sample
0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe
-
Size
83KB
-
MD5
0b1067a62233e1cee6f69f4252eee84d
-
SHA1
560a514a4d7632953ffa19f40e6c466dd3a7eade
-
SHA256
8cbc32ba00d9d5e73ae440ebde89a777b0cb9425ec627ca4b9d74d196e192c46
-
SHA512
8ef391363d0d1d74da2d6a61148c6d9d04018401339cc2f480fdc47015e263b5b799baa4e5820fc5664dbbf6ddba988e4e58c0d524c1e7c0c8c1d683736a8596
-
SSDEEP
1536:bivb20K4j4M4RckTAzQk/7xHz4aCys8A4eO9e24i/DnfNFIcp1wU:mvSPk4/VAQix8Es8Amyi/rI1
Malware Config
Extracted
pony
http://crytili.info:1654/ero.php
http://fypse2u.info:1654/ero.php
Signatures
-
Drops file in Drivers directory 3 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\test 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe File created C:\Windows\system32\drivers\etc\hosts.sam cmd.exe File opened for modification C:\Windows\system32\drivers\etc\hosts.sam cmd.exe -
Deletes itself 1 IoCs
pid Process 1592 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\259431269 = "cmd.exe /c copy C:\\Users\\Admin\\AppData\\Local\\Temp\\259431129FdOh C:\\Windows\\system32\\drivers\\etc\\hosts /Y && attrib +H C:\\Windows\\system32\\drivers\\etc\\hosts /f" reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
pid Process 2732 cmd.exe 2320 reg.exe -
resource yara_rule behavioral1/memory/2684-2-0x0000000000400000-0x000000000042D000-memory.dmp upx behavioral1/memory/2684-7-0x0000000000400000-0x000000000042D000-memory.dmp upx behavioral1/memory/2684-17-0x0000000000400000-0x000000000042D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1592 cmd.exe 1704 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1704 PING.EXE -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeImpersonatePrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeTcbPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeBackupPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeRestorePrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeImpersonatePrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeTcbPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeBackupPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeRestorePrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeImpersonatePrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeTcbPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeBackupPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeRestorePrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeImpersonatePrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeTcbPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeBackupPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeRestorePrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2780 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe 30 PID 2684 wrote to memory of 2780 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe 30 PID 2684 wrote to memory of 2780 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe 30 PID 2684 wrote to memory of 2780 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe 30 PID 2684 wrote to memory of 2732 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2732 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2732 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2732 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe 31 PID 2732 wrote to memory of 2320 2732 cmd.exe 34 PID 2732 wrote to memory of 2320 2732 cmd.exe 34 PID 2732 wrote to memory of 2320 2732 cmd.exe 34 PID 2732 wrote to memory of 2320 2732 cmd.exe 34 PID 2780 wrote to memory of 2852 2780 cmd.exe 35 PID 2780 wrote to memory of 2852 2780 cmd.exe 35 PID 2780 wrote to memory of 2852 2780 cmd.exe 35 PID 2780 wrote to memory of 2852 2780 cmd.exe 35 PID 2684 wrote to memory of 1592 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe 37 PID 2684 wrote to memory of 1592 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe 37 PID 2684 wrote to memory of 1592 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe 37 PID 2684 wrote to memory of 1592 2684 0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe 37 PID 1592 wrote to memory of 1704 1592 cmd.exe 39 PID 1592 wrote to memory of 1704 1592 cmd.exe 39 PID 1592 wrote to memory of 1704 1592 cmd.exe 39 PID 1592 wrote to memory of 1704 1592 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy %WINDIR%\system32\drivers\etc\hosts %WINDIR%\system32\drivers\etc\hosts.sam /Y && at 14:16:00 cmd.exe /c copy %TEMP%\259431129FdOh %WINDIR%\system32\drivers\etc\hosts /Y2⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\at.exeat 14:16:00 cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259431129FdOh C:\Windows\system32\drivers\etc\hosts /Y3⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 259431269 /t REG_SZ /d "cmd.exe /c copy %TEMP%\259431129FdOh %WINDIR%\system32\drivers\etc\hosts /Y && attrib +H %WINDIR%\system32\drivers\etc\hosts /f2⤵
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 259431269 /t REG_SZ /d "cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259431129FdOh C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts /f3⤵
- Adds Run key to start application
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
PID:2320
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping -n 10 127.0.0.1 > NUL && del "C:\Users\Admin\AppData\Local\Temp\0b1067a62233e1cee6f69f4252eee84d_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\PING.EXEping -n 10 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1704
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3