Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 13:55

General

  • Target

    6fdb5a7b57efcfc726ea6fff1fddc1dd_JaffaCakes118.exe

  • Size

    153KB

  • MD5

    6fdb5a7b57efcfc726ea6fff1fddc1dd

  • SHA1

    98beb17cbaf9da98f6cc336c4724b30a15640c75

  • SHA256

    6a13ea0e470634cc76134de213f2fa49ffa122b5c922ac2622cd7ef437eb7f0a

  • SHA512

    d2d7791424c9e530191875be31d15646691505f5b6c2afe72be07314f46052738dfafe1278e86c98fe337f36b464fedeb18b69391decb2582b5fdf41087d4758

  • SSDEEP

    3072:jOcLmp8vTNFZtJcgg04cDENvDQoNjMdPB23S6:jO0TvTNFr7g04cDENfNGU3S

Malware Config

Extracted

Family

pony

C2

http://67.215.225.205:8080/forum/viewtopic.php

http://216.231.139.111/forum/viewtopic.php

Attributes
  • payload_url

    http://www.drachenboot-strausberg.de/rgbykPm.exe

    http://realitycoaching.es/23sf.exe

    http://kms-anwaelte.de/mvCo.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fdb5a7b57efcfc726ea6fff1fddc1dd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6fdb5a7b57efcfc726ea6fff1fddc1dd_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Users\Admin\AppData\Local\Temp\6fdb5a7b57efcfc726ea6fff1fddc1dd_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6fdb5a7b57efcfc726ea6fff1fddc1dd_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • outlook_win_path
      PID:1496

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

1
T1012

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1496-1-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1496-4-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1496-5-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1496-6-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/2816-0-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2816-3-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB