Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 14:23

General

  • Target

    7d48788255b2d00b291ebe56833a1778_JaffaCakes118.exe

  • Size

    34KB

  • MD5

    7d48788255b2d00b291ebe56833a1778

  • SHA1

    35e156ffffcd9b2be8bff9c8ea96f12c6da6af96

  • SHA256

    a1d21de5c2a0cea04c4369ff98d30b3ebdd46f070e4f324e44a2cbdb7151192d

  • SHA512

    ac9ad41fe905ba0db188f1e1adf7708379fc200d23628701e2bee404abad6fa7e34e4cd7fc075c805f92d6aa7ce8a881b9341f265acce4e71a17fb504028edb2

  • SSDEEP

    768:1oxLUQIjTOqmIHXNCJgfyB6o4L7q8ls42aFXRJnfsj7saF1:+xLtEX+B6oCq8C42aFh1f8h1

Malware Config

Extracted

Family

pony

C2

http://bantil.us/Panel/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d48788255b2d00b291ebe56833a1778_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7d48788255b2d00b291ebe56833a1778_JaffaCakes118.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:1740
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\259405903.bat" "C:\Users\Admin\AppData\Local\Temp\7d48788255b2d00b291ebe56833a1778_JaffaCakes118.exe" "
      2⤵
      • Deletes itself
      PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\259405903.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/1740-0-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1740-10-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB