Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 02:24

General

  • Target

    723d442b6958b4fab38a3cab4dd1d7ff_JaffaCakes118.exe

  • Size

    93KB

  • MD5

    723d442b6958b4fab38a3cab4dd1d7ff

  • SHA1

    a1139a597cbb4e8bc2a9beee7faca9507fcd4340

  • SHA256

    c1625ade15986f361abb0fe7bdb6f6fb764e5c6f1dd67f17d39230a92845c1cc

  • SHA512

    8df8b48f7931bc0297033cf2a69af8c676a45f37afc28dec9ed8901431b6574ad45da76627d19e66428f5772ca0de8a41ed6430f25cf1e31a0943d5ea29e36ac

  • SSDEEP

    1536:+j5Fh31LVnXTG+DEqkNZjZcZsj0nRLc0PuL2EmcEdm6jPwCtlZ+shxp/BNdg:+VH31pXTG+DEx9ZcCjwFc0mLzm9wKlZy

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\723d442b6958b4fab38a3cab4dd1d7ff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\723d442b6958b4fab38a3cab4dd1d7ff_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\ytk.bat" "C:\Users\Admin\AppData\Local\Temp\723d442b6958b4fab38a3cab4dd1d7ff_JaffaCakes118.exe" "
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ytk.bat

    Filesize

    71B

    MD5

    e6b031b9b7d40fa332ebc6f38b2f9f64

    SHA1

    d6dbffcfcc6a26188fd8d2e5b6257af4821fb48f

    SHA256

    66a04ff993916bce61351e4c3b94ea079c806efb1723c7cd79bd32aaf6847e0b

    SHA512

    7d17655334fcda4c3326110d340fd91cd23ee284dec99c3a8bbc8408342fda5f51e27aaba75fba4cccd513c342c22f07ad2cf6e2326ba575e3cc0eba4ea91948

  • memory/1708-1-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1708-0-0x0000000001C60000-0x0000000001D60000-memory.dmp

    Filesize

    1024KB

  • memory/1708-2-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1708-3-0x0000000001C60000-0x0000000001D60000-memory.dmp

    Filesize

    1024KB

  • memory/1708-5-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB