Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 18:38

General

  • Target

    58b6853f6527b82da10be0ebf27a92d2_JaffaCakes118.exe

  • Size

    93KB

  • MD5

    58b6853f6527b82da10be0ebf27a92d2

  • SHA1

    1a29c5fec5e0962752207c57a8fdf9f7f57c2eee

  • SHA256

    5588a855473d3ed87a0dc2f2f6427e3e55b238e2a703580ce921a7efa68b0f1d

  • SHA512

    5d075ba6a07fa2415ca405fd4d52cb4fa857a82c7eb36c7f40f279fe4f7a27b31f239fe29bcf41bba89bf3a1a4aa9123fb2cfddded34c2ddd2c0585684051f76

  • SSDEEP

    1536:9Dh0WoaQ0WytVd4wQdWpCoQVGmkHENMQ4UgDkOQWTI1S4eeAKJrnR5TMerNkxkp:x65aQ0XtD4FsCxGmdMQ+DlFiqKhge5kS

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58b6853f6527b82da10be0ebf27a92d2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\58b6853f6527b82da10be0ebf27a92d2_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\ytk.bat" "C:\Users\Admin\AppData\Local\Temp\58b6853f6527b82da10be0ebf27a92d2_JaffaCakes118.exe" "
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ytk.bat

    Filesize

    71B

    MD5

    e6b031b9b7d40fa332ebc6f38b2f9f64

    SHA1

    d6dbffcfcc6a26188fd8d2e5b6257af4821fb48f

    SHA256

    66a04ff993916bce61351e4c3b94ea079c806efb1723c7cd79bd32aaf6847e0b

    SHA512

    7d17655334fcda4c3326110d340fd91cd23ee284dec99c3a8bbc8408342fda5f51e27aaba75fba4cccd513c342c22f07ad2cf6e2326ba575e3cc0eba4ea91948

  • memory/2236-0-0x0000000001C50000-0x0000000001D50000-memory.dmp

    Filesize

    1024KB

  • memory/2236-1-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2236-2-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2236-4-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB