Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 12:14

General

  • Target

    7ce91083d36a59848f77271ce7e5a906_JaffaCakes118.exe

  • Size

    101KB

  • MD5

    7ce91083d36a59848f77271ce7e5a906

  • SHA1

    299f2f274ce0f97ec3285d56e6bec4fe2ffb3149

  • SHA256

    330ee78b690e5717b050aa10ba630f8bd4d9e3816605815a3160766e439270d8

  • SHA512

    a175b0468f6b6480cbd5e85b1e8e9312ec40459a39f1b1507d327ec1755d466d870092959ef85c4f77473b7db4c348f59e608cf2d138fa0077ec8c54f29ee64d

  • SSDEEP

    1536:NAjvjexN34sbBIqAsoUIj/gsvfUoijeoEVr1T4JMlsxPbDvZKCBDIP9WvnrVv:S/CNosyiIJ0nkrxsxPbDlDM8rV

Malware Config

Extracted

Family

pony

C2

http://yourverifiycation.com/mandis/panelnew/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ce91083d36a59848f77271ce7e5a906_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7ce91083d36a59848f77271ce7e5a906_JaffaCakes118.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:2904
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\259403080.bat" "C:\Users\Admin\AppData\Local\Temp\7ce91083d36a59848f77271ce7e5a906_JaffaCakes118.exe" "
      2⤵
      • Deletes itself
      PID:2712

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\259403080.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/2904-0-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/2904-9-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB