Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 11:16

General

  • Target

    73d21e07ddf9cd07fd645b80b57eebff_JaffaCakes118.exe

  • Size

    137KB

  • MD5

    73d21e07ddf9cd07fd645b80b57eebff

  • SHA1

    ce666eed5bfa5409ab80f8fde6ccf53b54410f07

  • SHA256

    20623f9b0ba3ec5f6b1eca9baeeb82b6507a6cc201fa2c2720c7dccc3006939b

  • SHA512

    393efc34209ea9920919d59c08b452ccfcd88566449c015cfc7f12119e93e22a9af93197d8be420a79077e7a23d6a72b554c921a3a675c62324b480e77b04c53

  • SSDEEP

    1536:LCaB/7cjkYJAaUVN3YHDuymlyY8GwLuXvS+rJYFHpjur1qA6cwgvIq/jcX5iQ+:LCahbgokju8LkJApyrwA6c5/s0

Malware Config

Extracted

Family

pony

C2

http://www.alberghi.com:8080/pony/gate.php

http://buyandsmile.atomclick.co:8080/pony/gate.php

Attributes
  • payload_url

    http://staticbanner.adv.hu/pbLBReR.exe

    http://estebandiaz.com.ar/Tq1Fh9aM.exe

    http://giovanibenetti.com.br/P8nBC.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73d21e07ddf9cd07fd645b80b57eebff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\73d21e07ddf9cd07fd645b80b57eebff_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:2412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2412-0-0x0000000000290000-0x00000000002A7000-memory.dmp

    Filesize

    92KB

  • memory/2412-1-0x00000000002B0000-0x00000000002D4000-memory.dmp

    Filesize

    144KB

  • memory/2412-2-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2412-3-0x00000000002B0000-0x00000000002D4000-memory.dmp

    Filesize

    144KB

  • memory/2412-4-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB