Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 00:45
Static task
static1
Behavioral task
behavioral1
Sample
919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe
-
Size
376KB
-
MD5
919ce928f627d7003e6eaf2f00109f8d
-
SHA1
3752101916bff18606addbeaa3e2a712e68e5bd3
-
SHA256
61389b6d2648abddd2e16826c26c6b7b57cccc4902af8c0f916820e79f410242
-
SHA512
0689a102cc0ed5bb36554023a0c91e575d1c2dc77dd7add8f9d053c97b7f251d1b55589088cdc55f39b8346e37c7309d2babc1d0f1cb1d7d79586ddc4aae37b3
-
SSDEEP
6144:Lg9JwKFfqy1qYjOfcDxIPkgn7zW7iNyKIl+zQ+/Qb62:8xaw8Rn7lI6
Malware Config
Extracted
pony
http://infres.in/spiritual/Panel/gate.php
-
payload_url
http://infres.in/spiritual/Panel/spiritual.exe
Signatures
-
Pony family
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exedescription pid Process procid_target PID 1628 set thread context of 2532 1628 919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe 31 -
Processes:
resource yara_rule behavioral1/memory/1628-5-0x0000000000970000-0x000000000098C000-memory.dmp upx behavioral1/memory/2532-8-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2532-10-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2532-20-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2532-19-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2532-18-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2532-17-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2532-16-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2532-14-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2532-31-0x0000000000400000-0x000000000041C000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exe919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exevbc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exepid Process 1628 919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe 1628 919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exevbc.exedescription pid Process Token: SeDebugPrivilege 1628 919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe Token: SeImpersonatePrivilege 2532 vbc.exe Token: SeTcbPrivilege 2532 vbc.exe Token: SeChangeNotifyPrivilege 2532 vbc.exe Token: SeCreateTokenPrivilege 2532 vbc.exe Token: SeBackupPrivilege 2532 vbc.exe Token: SeRestorePrivilege 2532 vbc.exe Token: SeIncreaseQuotaPrivilege 2532 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2532 vbc.exe Token: SeImpersonatePrivilege 2532 vbc.exe Token: SeTcbPrivilege 2532 vbc.exe Token: SeChangeNotifyPrivilege 2532 vbc.exe Token: SeCreateTokenPrivilege 2532 vbc.exe Token: SeBackupPrivilege 2532 vbc.exe Token: SeRestorePrivilege 2532 vbc.exe Token: SeIncreaseQuotaPrivilege 2532 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2532 vbc.exe Token: SeImpersonatePrivilege 2532 vbc.exe Token: SeTcbPrivilege 2532 vbc.exe Token: SeChangeNotifyPrivilege 2532 vbc.exe Token: SeCreateTokenPrivilege 2532 vbc.exe Token: SeBackupPrivilege 2532 vbc.exe Token: SeRestorePrivilege 2532 vbc.exe Token: SeIncreaseQuotaPrivilege 2532 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2532 vbc.exe Token: SeImpersonatePrivilege 2532 vbc.exe Token: SeTcbPrivilege 2532 vbc.exe Token: SeChangeNotifyPrivilege 2532 vbc.exe Token: SeCreateTokenPrivilege 2532 vbc.exe Token: SeBackupPrivilege 2532 vbc.exe Token: SeRestorePrivilege 2532 vbc.exe Token: SeIncreaseQuotaPrivilege 2532 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2532 vbc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exevbc.exedescription pid Process procid_target PID 1628 wrote to memory of 2532 1628 919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2532 1628 919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2532 1628 919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2532 1628 919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2532 1628 919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2532 1628 919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2532 1628 919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2532 1628 919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe 31 PID 2532 wrote to memory of 788 2532 vbc.exe 32 PID 2532 wrote to memory of 788 2532 vbc.exe 32 PID 2532 wrote to memory of 788 2532 vbc.exe 32 PID 2532 wrote to memory of 788 2532 vbc.exe 32 -
outlook_win_path 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\919ce928f627d7003e6eaf2f00109f8d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2532 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259451019.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "3⤵
- System Location Discovery: System Language Discovery
PID:788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b