Analysis

  • max time kernel
    134s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 18:54

General

  • Target

    59a7c92746808063cef23487b7978853_JaffaCakes118.exe

  • Size

    91KB

  • MD5

    59a7c92746808063cef23487b7978853

  • SHA1

    d9fed1fb3672976dce3e1c277e9333ec4496edcc

  • SHA256

    67fe17a7cfd78582017463b7a82f288e861027797279572b1eb047bf32986f20

  • SHA512

    eec7fce6e878dd308351ddfc1aeeed0301e5198781f4040f8f7ebfe609c6f6aab27a1ebe8f562046c1dd96fa46093d01b9a49612fbe310041c9fd9860cddc870

  • SSDEEP

    1536:wSv9e7gumqToINZSRP+FP/bJXzrpSO58BDPy7htpFREbOQMpeTvXEwokzm+t:9Pun4P+1JXzrpSHby7ObOvkEwUC

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59a7c92746808063cef23487b7978853_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\59a7c92746808063cef23487b7978853_JaffaCakes118.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • outlook_win_path
    PID:2516

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads