Analysis

  • max time kernel
    136s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 14:54

General

  • Target

    4d7e767a648c98203cd6bf9373831255_JaffaCakes118.exe

  • Size

    107KB

  • MD5

    4d7e767a648c98203cd6bf9373831255

  • SHA1

    19ad30059c64f49024e02fce40220204f36b43dd

  • SHA256

    ad08babd8275e60e65077d5776af3725cd89701c763e773df3304e554d6deac9

  • SHA512

    944eb6f225d37892ecd5d3e08f3a0502442b2d9a665833d338122c48bede3ef8fe2ae2b84b75c8e19ed6cd0151e5b75f5ad34c2ec4ce5959896b2074b847f282

  • SSDEEP

    3072:CQ1XYgmhdvRYC+E8gwIkWsAPbkmxYCdyvYKwB1:FovhXT+E8QTsAiCMvYjT

Malware Config

Extracted

Family

pony

C2

http://91.121.84.204:8080/pony/gate.php

http://91.121.93.178:8080/pony/gate.php

Attributes
  • payload_url

    http://tecins.com.ar/anTQr.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d7e767a648c98203cd6bf9373831255_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4d7e767a648c98203cd6bf9373831255_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:1496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1496-3-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1496-2-0x0000000000290000-0x00000000002AE000-memory.dmp

    Filesize

    120KB

  • memory/1496-1-0x0000000000270000-0x0000000000287000-memory.dmp

    Filesize

    92KB

  • memory/1496-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1496-4-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB