Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 13:48

General

  • Target

    1b899132264140c3f0c7b50d9d4d53d3_JaffaCakes118.exe

  • Size

    151KB

  • MD5

    1b899132264140c3f0c7b50d9d4d53d3

  • SHA1

    278030fd2243a087bd444d486a83be4511987234

  • SHA256

    2c5b5e6cdc7b718532572bc912e467d17702c0c61a994b205a944dcbc7588bd8

  • SHA512

    3f63f034656695e7f1d20c84ae4a06fad2c24409402999313627bb33d25902d92878502902f0e76c68e169cdf926fc66d1ea83f1682e4ca286e524bd189a5d70

  • SSDEEP

    3072:pK7pS4GXhfwuq9O8y+FG53ZDw+EGzDS/1GTaDZT8WWxDgc2UVbAnA9LcanJL0G6i:EpuZ+kBGC/7b6FYP

Malware Config

Extracted

Family

pony

C2

http://67.215.225.205:8080/forum/viewtopic.php

http://216.231.139.111/forum/viewtopic.php

Attributes
  • payload_url

    http://acwebnet.com/cueT50r.exe

    http://grandfoolsderby.com/k3Jz2.exe

    http://www.fahrsicherheit-cardrive.de/ZGg.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b899132264140c3f0c7b50d9d4d53d3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b899132264140c3f0c7b50d9d4d53d3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\1b899132264140c3f0c7b50d9d4d53d3_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1b899132264140c3f0c7b50d9d4d53d3_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_win_path
      PID:3584

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3044-0-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/3044-3-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/3584-1-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/3584-5-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/3584-6-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB