Analysis

  • max time kernel
    109s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 19:32

General

  • Target

    5b6a8d48053a109f734a3f76538576f1_JaffaCakes118.exe

  • Size

    559KB

  • MD5

    5b6a8d48053a109f734a3f76538576f1

  • SHA1

    eb753137975f03a8d5b8e333319d97bc6331879c

  • SHA256

    1f5727f2bb376c12395e954d8e0bddff7223f0e9349b49136eb9ed8a583c773b

  • SHA512

    d7b4c114d469aa5ecf746cbdfdc513db709570bfef38ff647d325d7465978e87afb9c8fe13659225addaad9f2001303af1b26622186545a164c9815814ba4138

  • SSDEEP

    12288:5uTOWwLsyfJ1Zesrk0qb641BS35AAX6aLlm9f+QxFBbv:FNHLo6GS351lmN+e

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b6a8d48053a109f734a3f76538576f1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5b6a8d48053a109f734a3f76538576f1_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:2336
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240722296.bat" "C:\Users\Admin\AppData\Local\Temp\5b6a8d48053a109f734a3f76538576f1_JaffaCakes118.exe" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4248

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads