Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 11:11

General

  • Target

    42da7d4ad765751aadcb1300498312ed_JaffaCakes118.exe

  • Size

    89KB

  • MD5

    42da7d4ad765751aadcb1300498312ed

  • SHA1

    7c62283882aa63476c7aa1b5a4fa2fe40ddde20c

  • SHA256

    9a5fbb56ccf0ff3fe1628fd725192f11f929833cc2d5915954c8b4c05018154c

  • SHA512

    2bc70085339b4712aa02bc4e5d87c4745d87b2717326768095f17362ea192154fd20513ca81e8dfb1de633ce6c1dc44af77fc5d988233be50f7996675271f9bb

  • SSDEEP

    1536:PpDKnH4qTfIS7fdRK7ru1iOglKh9KA1LKdKga+OPxWTv8E64kzmoG:RDetdRGagO60TYOtE6EoG

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42da7d4ad765751aadcb1300498312ed_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\42da7d4ad765751aadcb1300498312ed_JaffaCakes118.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:2172
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\259444233.bat" "C:\Users\Admin\AppData\Local\Temp\42da7d4ad765751aadcb1300498312ed_JaffaCakes118.exe" "
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:1928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\259444233.bat

    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b