Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 18:00

General

  • Target

    573ced1d1a1ab22146d0028fd7db05e2_JaffaCakes118.exe

  • Size

    93KB

  • MD5

    573ced1d1a1ab22146d0028fd7db05e2

  • SHA1

    1149c24846164f8c58ade75395641338586b98f1

  • SHA256

    d4f9f42fd19f832e4a3bcf25d06f05bb42dbfbd88b5edb5b3e3082595b99a949

  • SHA512

    292f8e8c19ee80f4e16876f07bab5c4791c12fc22a2c863cb57cdccd581163db1ce042e7b184c82542caeb184cf086d6160155cc6ff2fcae26ce4f3dbbde5d92

  • SSDEEP

    1536:i2H/u3+NheuAtSH54VoUCrvby7rA1Y00zUs3eOJjvxTGl52BiKtriJfwhMb74glb:NH/u3+NhN2VIvbyAr0zUs3e+vIARN8wW

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\573ced1d1a1ab22146d0028fd7db05e2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\573ced1d1a1ab22146d0028fd7db05e2_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\ytk.bat" "C:\Users\Admin\AppData\Local\Temp\573ced1d1a1ab22146d0028fd7db05e2_JaffaCakes118.exe" "
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:1156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ytk.bat

    Filesize

    71B

    MD5

    e6b031b9b7d40fa332ebc6f38b2f9f64

    SHA1

    d6dbffcfcc6a26188fd8d2e5b6257af4821fb48f

    SHA256

    66a04ff993916bce61351e4c3b94ea079c806efb1723c7cd79bd32aaf6847e0b

    SHA512

    7d17655334fcda4c3326110d340fd91cd23ee284dec99c3a8bbc8408342fda5f51e27aaba75fba4cccd513c342c22f07ad2cf6e2326ba575e3cc0eba4ea91948

  • memory/3044-0-0x00000000002D0000-0x00000000003D0000-memory.dmp

    Filesize

    1024KB

  • memory/3044-1-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/3044-2-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3044-3-0x00000000002D0000-0x00000000003D0000-memory.dmp

    Filesize

    1024KB

  • memory/3044-5-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB