Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 19:53

General

  • Target

    5c581998eb56fe08e2569f6ddb554b18_JaffaCakes118.exe

  • Size

    107KB

  • MD5

    5c581998eb56fe08e2569f6ddb554b18

  • SHA1

    5be7ed1d26ce3befeb8a20600d2a7b07e5be1c35

  • SHA256

    25e48dd9c997d25f7a26e2a9110dfd1e1e56202bdc5a7eedc79107df7c446017

  • SHA512

    659280ddaf86dcbd278cf2ba2f872f493ae87b787d6ad613bcd795b84bdda88f46bbfce4a13fdafaba2293c6e1ecd0defc5000b0ca5cde4814d9d3cb7f07b8bb

  • SSDEEP

    3072:Y8hc4qvFNYCOURYQ9VkrJFMJNxYNIt/qAB9:P9qLTOURRmrjNIAAX

Malware Config

Extracted

Family

pony

C2

http://91.121.84.204:8080/pony/gate.php

http://91.121.93.178:8080/pony/gate.php

Attributes
  • payload_url

    http://clubvivid.ro/XinBb2uo/RgArA9f.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c581998eb56fe08e2569f6ddb554b18_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5c581998eb56fe08e2569f6ddb554b18_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:1792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1792-3-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1792-2-0x0000000000250000-0x000000000026E000-memory.dmp

    Filesize

    120KB

  • memory/1792-1-0x0000000000230000-0x0000000000247000-memory.dmp

    Filesize

    92KB

  • memory/1792-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1792-4-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB