Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 21:41

General

  • Target

    620870a570f1d6dabe21b329c3893394_JaffaCakes118.exe

  • Size

    179KB

  • MD5

    620870a570f1d6dabe21b329c3893394

  • SHA1

    acfdf41dca1ceb81d1ab4ba1cf96b0529cbf22e0

  • SHA256

    95463e23432b2e7db5483e3d393dfdc51689dde7add1cffc5f1e8ff1eabdf9ed

  • SHA512

    36bd26da9def6c0c8279cb111953431c9e81d04e904bdc546f6171578c81a2fbdc34b767ff56608392a34f7265b4b20c849aaa7aa174776aa4ce6c8b489d0783

  • SSDEEP

    3072:y7U6t2oQHUl8IGINlcrnoW4CCs74vXRWgv2TEK8zQ:WUzoMUuGGB4o4sg28c

Malware Config

Extracted

Family

pony

C2

http://108.178.59.26/forum/viewtopic.php

http://209.59.223.7/forum/viewtopic.php

Attributes
  • payload_url

    http://remy-bijouterie.be/7Y5eYFR.exe

    http://www.billmann.talktalk.net/8FAk.exe

    http://wibawo.de/M16an5.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\620870a570f1d6dabe21b329c3893394_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\620870a570f1d6dabe21b329c3893394_JaffaCakes118.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • outlook_win_path
    PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2404-1-0x00000000021D0000-0x00000000021FF000-memory.dmp

    Filesize

    188KB

  • memory/2404-0-0x00000000021B0000-0x00000000021C9000-memory.dmp

    Filesize

    100KB

  • memory/2404-2-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/2404-5-0x00000000021D0000-0x00000000021FF000-memory.dmp

    Filesize

    188KB

  • memory/2404-6-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB