Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 18:58

General

  • Target

    72efae4eef833780a92942fb474d49fd_JaffaCakes118.exe

  • Size

    164KB

  • MD5

    72efae4eef833780a92942fb474d49fd

  • SHA1

    890209e01a3928cc9d085624de69e1b0e60edacb

  • SHA256

    efc8e1d0397ae6971fd3469797340d84fb371bb45fb5548fdb756b636127c9f5

  • SHA512

    5b7830e1c244b51505d2a7ebe2f07e1a9ed58d88905c964346bf2930f09bec764be465c7e9834fffdca96d3ed5a7fa546da61b27f74bd55c36ce6596f1e3d842

  • SSDEEP

    3072:meze6Zykd3gE1pbhP3zBUCmmmXSOPHeTd+oaW2DPymLrR:8Mykd3tLyDCCH4RWPL

Malware Config

Extracted

Family

pony

C2

http://vs-t.eu.com/wp/wp_nows/gate.php

Attributes
  • payload_url

    http://vs-t.eu.com/wp/wp_nows/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72efae4eef833780a92942fb474d49fd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\72efae4eef833780a92942fb474d49fd_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\72efae4eef833780a92942fb474d49fd_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\72efae4eef833780a92942fb474d49fd_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:2192
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\259409491.bat" "C:\Users\Admin\AppData\Local\Temp\72efae4eef833780a92942fb474d49fd_JaffaCakes118.exe" "
        3⤵
        • Deletes itself
        PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\259409491.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/2192-4-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/2192-6-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/2192-17-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB