Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 01:33

General

  • Target

    7779e7cdf53726b2839baaf7e638742a_JaffaCakes118.exe

  • Size

    161KB

  • MD5

    7779e7cdf53726b2839baaf7e638742a

  • SHA1

    cf9a369f08984ebdadda3d24322fdee9e436285f

  • SHA256

    d4490a9b03f0b2608a146e73df0d4b59df84a4839852678ff4a2921790d26d06

  • SHA512

    7418bdf21e0b1ea4ad516a56f868e7cb6c12603f7123ec9dbb31777bd204020931946f90acc1b6d648cc87c4ca77544cf06a440e7bd358f64f00fd0870ebd1ea

  • SSDEEP

    3072:dTLZhs0uDI0rAfOXl+y+uql/GOtsrVrqhTqndtndhndKndI:dTLFuD6fOXlql/GLJrqqndtndhndKndI

Malware Config

Extracted

Family

pony

C2

http://butterchoco.net/admin/bull/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7779e7cdf53726b2839baaf7e638742a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7779e7cdf53726b2839baaf7e638742a_JaffaCakes118.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:1420
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\259401192.bat" "C:\Users\Admin\AppData\Local\Temp\7779e7cdf53726b2839baaf7e638742a_JaffaCakes118.exe" "
      2⤵
      • Deletes itself
      PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\259401192.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/1420-9-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB