Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 18:24

General

  • Target

    6830088a337f2f662b454fefab9fbc90_JaffaCakes118.exe

  • Size

    249KB

  • MD5

    6830088a337f2f662b454fefab9fbc90

  • SHA1

    947f6832291b3ac6b83bc38fae474b81b8de67ed

  • SHA256

    7d652309eff765fcd71d81d7bfe77004f45fa12cb86693af33a872d5a62ba462

  • SHA512

    17c133e314da233783077e4a4c23f82c4f4de696c659fee978b9988bde96d8e0f68a1e7ed1a1d5500377f325016247baa76c083d9232e10d2a5f0efe7790f505

  • SSDEEP

    3072:2cy0MkA0LadMHLgv2HN+CCl2NQO6EAKwz1t8KzY2y3xsKx9FrKNE3SZSOxIyYhL9:2cyBFa64Neuwht8wcDhP2J1f

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6830088a337f2f662b454fefab9fbc90_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6830088a337f2f662b454fefab9fbc90_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\6830088a337f2f662b454fefab9fbc90_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\6830088a337f2f662b454fefab9fbc90_JaffaCakes118.exe
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:2928
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\259433983.bat" "C:\Users\Admin\AppData\Local\Temp\6830088a337f2f662b454fefab9fbc90_JaffaCakes118.exe" "
        3⤵
        • Deletes itself
        PID:2436

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\259433983.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/1640-0-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1640-15-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2928-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2928-8-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2928-5-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2928-1-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2928-11-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2928-3-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2928-17-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2928-18-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2928-27-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB