Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 11:56

General

  • Target

    4503a4b79bb533c597d25c672e97c93e_JaffaCakes118.exe

  • Size

    89KB

  • MD5

    4503a4b79bb533c597d25c672e97c93e

  • SHA1

    37297531b9b1455ff4e5bf5ad6af45983dbf8e56

  • SHA256

    6f31f94d270870e5a708cbd208f2de97b2b4f5e6e18e83088e4e8aa9dbda1f26

  • SHA512

    4000df5bf60019d98a1d559fcdb4646339ddde81b1f2ffab9829e0662e0abb0c270500cea5ed4d182e2d587ba122999105b1e8a6d621ab314aa45a36f5e41505

  • SSDEEP

    1536:Vlk3eH2uqTkAX1aesAGZ4jlBobuyJRdfSeODA/TvsE4XkzZz:3ErzaesAGijlwTlODxE4Yz

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4503a4b79bb533c597d25c672e97c93e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4503a4b79bb533c597d25c672e97c93e_JaffaCakes118.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • outlook_win_path
    PID:2256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads