Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 20:44

General

  • Target

    5f005d9a90ee7eb2e93e0cf1c947e5b4_JaffaCakes118.exe

  • Size

    113KB

  • MD5

    5f005d9a90ee7eb2e93e0cf1c947e5b4

  • SHA1

    2a6520da11c54b2152687ea41ec887e3983791dd

  • SHA256

    9bc8ccddd258b85a633078cb92b21eb2b8dfd2e0fffbf6567694dfb179093b54

  • SHA512

    45988cc42926a707caa7bc3358e9d55b7e17918bd4cc428cdcfd28cb1bafb1819f002580a837f9d9baa94fecefebc9835758a1bcbd8656931d509207054e477c

  • SSDEEP

    3072:kTY7VKne46G8HyyNg1xYFer6mo1GxUkcm0E:sgVH4qPNgXek30E

Malware Config

Extracted

Family

pony

C2

http://sam-latrilogie.com:8080/pony/gate.php

http://loceanic.fr:8080/pony/gate.php

Attributes
  • payload_url

    http://viveroparadiso.com.ar/NSyf.exe

    http://greatroastcoffee.com/w1HjW1.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f005d9a90ee7eb2e93e0cf1c947e5b4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5f005d9a90ee7eb2e93e0cf1c947e5b4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Users\Admin\AppData\Local\Temp\5f005d9a90ee7eb2e93e0cf1c947e5b4_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\5f005d9a90ee7eb2e93e0cf1c947e5b4_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1788
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\abcd.bat" "C:\Users\Admin\AppData\Local\Temp\5f005d9a90ee7eb2e93e0cf1c947e5b4_JaffaCakes118.exe" "
        3⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:1940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\abcd.bat

    Filesize

    75B

    MD5

    0849cfe65b98ba5fcd9a9ec61a671d09

    SHA1

    9d0ccb383c32b1bc07fd9064b9324a18e1276902

    SHA256

    44f6a1e48081deccfb61075e585bcb36c6d8e8feeb6ebae50bab41677822c643

    SHA512

    afdeda8122b4cefcf7549018c40d3142985e88a6d8f13eb58e9a59aa312b73608123de5f9feebc2ce25b6ec215d23c324b9f3a9a0e97041d67d863a25e15e57a

  • memory/388-0-0x0000000000C40000-0x0000000000C5F000-memory.dmp

    Filesize

    124KB

  • memory/388-10-0x0000000000C40000-0x0000000000C5F000-memory.dmp

    Filesize

    124KB

  • memory/1788-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1788-11-0x0000000000C40000-0x0000000000C5F000-memory.dmp

    Filesize

    124KB

  • memory/1788-3-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/1788-4-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/1788-2-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/1788-1-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/1788-12-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/1788-13-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/1788-7-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/1788-22-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB