Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 23:30

General

  • Target

    772b9683d082c5aed65aa688142c3baf_JaffaCakes118.exe

  • Size

    161KB

  • MD5

    772b9683d082c5aed65aa688142c3baf

  • SHA1

    d9c8ecf1534d53bb3734c8e07f405a718e03fb83

  • SHA256

    410876d59ba0aed1a7d310c5a044c9f6ef01cc4b07284326e5de6a065215a6d9

  • SHA512

    5c256662182480e1822c9ec908999e701e096e88b65bdb88392e7ce836afd39b3fda5b019c1bd66c743889f4efb98791eacd46b16e8a64389cffaf084613f8b4

  • SSDEEP

    3072:/LOTLZhs0uDI0rAfOXl+y+uql/GOtsrVrqhTqndtndhndKndI:KTLFuD6fOXlql/GLJrqqndtndhndKndI

Malware Config

Extracted

Family

pony

C2

http://butterchoco.net/admin/bull/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\772b9683d082c5aed65aa688142c3baf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\772b9683d082c5aed65aa688142c3baf_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:1432
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240641046.bat" "C:\Users\Admin\AppData\Local\Temp\772b9683d082c5aed65aa688142c3baf_JaffaCakes118.exe" "
      2⤵
        PID:2452
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3980,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=3628 /prefetch:8
      1⤵
        PID:3360

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\240641046.bat
        Filesize

        94B

        MD5

        3880eeb1c736d853eb13b44898b718ab

        SHA1

        4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

        SHA256

        936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

        SHA512

        3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

      • memory/1432-3-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB