Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 22:33

General

  • Target

    649f9406c4da548ece6fdbb4bb0d41db_JaffaCakes118.exe

  • Size

    92KB

  • MD5

    649f9406c4da548ece6fdbb4bb0d41db

  • SHA1

    9563861fcecc7b99361e1cd453866aca59cd18b6

  • SHA256

    1b48aea1444da777da5c1cd245484630f22e05d16f62ba64d356f9bb7bce6e4c

  • SHA512

    ccb9085a5549b2270d1d29e5c527c8e6b61444668d276bc59a8c07d049eb605edd74492a2d4960227cb3dfc98e718ff9ecc8f7300c16bb4fd0a1116376dddc82

  • SSDEEP

    1536:A/uKpqhYGaxEJO5iS020P2Gnbl0kIuXGSxYTGJEmQB7bu0EcJnwqy2cc:HMxGS0202klpIuTOX9N9EV

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\649f9406c4da548ece6fdbb4bb0d41db_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\649f9406c4da548ece6fdbb4bb0d41db_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\ytk.bat" "C:\Users\Admin\AppData\Local\Temp\649f9406c4da548ece6fdbb4bb0d41db_JaffaCakes118.exe" "
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2260

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ytk.bat

    Filesize

    71B

    MD5

    e6b031b9b7d40fa332ebc6f38b2f9f64

    SHA1

    d6dbffcfcc6a26188fd8d2e5b6257af4821fb48f

    SHA256

    66a04ff993916bce61351e4c3b94ea079c806efb1723c7cd79bd32aaf6847e0b

    SHA512

    7d17655334fcda4c3326110d340fd91cd23ee284dec99c3a8bbc8408342fda5f51e27aaba75fba4cccd513c342c22f07ad2cf6e2326ba575e3cc0eba4ea91948

  • memory/2392-0-0x0000000001C90000-0x0000000001D90000-memory.dmp

    Filesize

    1024KB

  • memory/2392-1-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2392-11-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2392-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB