Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 08:36

General

  • Target

    04cab61c87eb1e84de41c0cb879665d6_JaffaCakes118.exe

  • Size

    127KB

  • MD5

    04cab61c87eb1e84de41c0cb879665d6

  • SHA1

    5881c2b7aa3cb8dd0d89104ef7de00e0035cdde2

  • SHA256

    05de5a55fa9347f9372cd46775c0795dbb843eecb3f2cdfe4bdbafc69a5c87ef

  • SHA512

    db44ee97da91fd1dfca18fe5f0ab6f5c0e365f3a975badf19a2b927ab09dd08a336b30818b9af959727472ad65c73918de42028e2e313534a87111698b7e2a35

  • SSDEEP

    3072:AvS/960RYrBKjpDoclmctfrvRzYRtyBMbgJ22tyq8:AvSzRY1KBltNVoSMbgJ22U1

Malware Config

Extracted

Family

pony

C2

http://cheifoh.webege.com/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04cab61c87eb1e84de41c0cb879665d6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04cab61c87eb1e84de41c0cb879665d6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Admin\AppData\Local\Temp\04cab61c87eb1e84de41c0cb879665d6_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\04cab61c87eb1e84de41c0cb879665d6_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_win_path
      PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar105B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1108-73-0x0000000074510000-0x0000000074ABB000-memory.dmp
    Filesize

    5.7MB

  • memory/1108-0-0x0000000074510000-0x0000000074ABB000-memory.dmp
    Filesize

    5.7MB

  • memory/1108-2-0x0000000074510000-0x0000000074ABB000-memory.dmp
    Filesize

    5.7MB

  • memory/1108-63-0x0000000002060000-0x00000000020A0000-memory.dmp
    Filesize

    256KB

  • memory/1108-1-0x0000000002060000-0x00000000020A0000-memory.dmp
    Filesize

    256KB

  • memory/3056-64-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3056-69-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3056-66-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3056-65-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3056-74-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3056-67-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3056-71-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3056-75-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3056-76-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB