Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18/10/2024, 14:03
Static task
static1
Behavioral task
behavioral1
Sample
57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe
-
Size
84KB
-
MD5
57d6faa15979db71f55f9f5423a6a912
-
SHA1
e045f7b6286416f6ef52357271bda515465aa917
-
SHA256
dc3f362e880aabf4f18ef3a5bbb93ca25217a2abffacf46e92e3cfdaf6f51ecc
-
SHA512
37f6d3c3a97d24b9d2c8e843715a6bafdf91dfe0cc6f248f717f8bbe4573e13ab7324632171d5325b2b9e2974357d54a14c027f1f945cd85f0c423c5fa32c233
-
SSDEEP
1536:EurTR4UUbBBHFZXPZbGEemFFGkBZyeXHu7/FJeZhmgyaOtWQNhSJr+zHWf0:JeUUVPbGEBFFRjHHsc3GaOIgS58
Malware Config
Extracted
pony
http://fypse2u.info:1654/ero.php
http://crytili.info:1654/ero.php
Signatures
-
Drops file in Drivers directory 3 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts.sam cmd.exe File opened for modification C:\Windows\system32\drivers\etc\hosts.sam cmd.exe File created C:\Windows\system32\drivers\etc\test 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 1360 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\259445559 = "cmd.exe /c copy C:\\Users\\Admin\\AppData\\Local\\Temp\\259445496FdOh C:\\Windows\\system32\\drivers\\etc\\hosts /Y && attrib +H C:\\Windows\\system32\\drivers\\etc\\hosts /f" reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
pid Process 2300 cmd.exe 996 reg.exe -
resource yara_rule behavioral1/memory/1728-2-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/1728-7-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/1728-16-0x0000000000400000-0x000000000042E000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1360 cmd.exe 1744 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1744 PING.EXE -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeImpersonatePrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeTcbPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeBackupPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeRestorePrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeImpersonatePrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeTcbPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeBackupPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeRestorePrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeImpersonatePrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeTcbPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeBackupPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeRestorePrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeImpersonatePrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeTcbPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeBackupPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeRestorePrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1728 wrote to memory of 3056 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe 31 PID 1728 wrote to memory of 3056 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe 31 PID 1728 wrote to memory of 3056 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe 31 PID 1728 wrote to memory of 3056 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe 31 PID 1728 wrote to memory of 2300 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe 32 PID 1728 wrote to memory of 2300 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe 32 PID 1728 wrote to memory of 2300 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe 32 PID 1728 wrote to memory of 2300 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe 32 PID 2300 wrote to memory of 996 2300 cmd.exe 35 PID 2300 wrote to memory of 996 2300 cmd.exe 35 PID 2300 wrote to memory of 996 2300 cmd.exe 35 PID 2300 wrote to memory of 996 2300 cmd.exe 35 PID 3056 wrote to memory of 1980 3056 cmd.exe 36 PID 3056 wrote to memory of 1980 3056 cmd.exe 36 PID 3056 wrote to memory of 1980 3056 cmd.exe 36 PID 3056 wrote to memory of 1980 3056 cmd.exe 36 PID 1728 wrote to memory of 1360 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe 38 PID 1728 wrote to memory of 1360 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe 38 PID 1728 wrote to memory of 1360 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe 38 PID 1728 wrote to memory of 1360 1728 57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe 38 PID 1360 wrote to memory of 1744 1360 cmd.exe 40 PID 1360 wrote to memory of 1744 1360 cmd.exe 40 PID 1360 wrote to memory of 1744 1360 cmd.exe 40 PID 1360 wrote to memory of 1744 1360 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy %WINDIR%\system32\drivers\etc\hosts %WINDIR%\system32\drivers\etc\hosts.sam /Y && at 14:06:00 cmd.exe /c copy %TEMP%\259445496FdOh %WINDIR%\system32\drivers\etc\hosts /Y2⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\at.exeat 14:06:00 cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259445496FdOh C:\Windows\system32\drivers\etc\hosts /Y3⤵
- System Location Discovery: System Language Discovery
PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 259445559 /t REG_SZ /d "cmd.exe /c copy %TEMP%\259445496FdOh %WINDIR%\system32\drivers\etc\hosts /Y && attrib +H %WINDIR%\system32\drivers\etc\hosts /f2⤵
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 259445559 /t REG_SZ /d "cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\259445496FdOh C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts /f3⤵
- Adds Run key to start application
- Hide Artifacts: Hidden Files and Directories
- System Location Discovery: System Language Discovery
PID:996
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping -n 10 127.0.0.1 > NUL && del "C:\Users\Admin\AppData\Local\Temp\57d6faa15979db71f55f9f5423a6a912_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\PING.EXEping -n 10 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1744
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3