Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 10:59
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe
-
Size
405KB
-
MD5
1fa8d1a9cd0a8f342372a3f730db7150
-
SHA1
5333f3f8a398f54801397f3cfc401d27cc8c5c4e
-
SHA256
f7a857653cd047a2e72c95e588f7a0766bc396ea4ec595ca437435a417f0159a
-
SHA512
d7b4bdf2c8167e9901d149b6c8f0f4d5d78f5227bbd2fb84d355d6346404a7a4e03ce59d45aab9cc0f752360ea2a737b42e459e7bbb5e8329454fa28c858048a
-
SSDEEP
6144:T4NdV8KovoS2SRobnM9xFAWB0a3/uCxZkLiMoy22EPAu252idC41i:IdOKorKnha32Cx2Li422XuIdp1i
Malware Config
Extracted
pony
http://iwofeh-hunterz.com/emma/gate.php
-
payload_url
http://iwofeh-hunterz.com/emma/shit.exe
Signatures
-
Pony family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation hknswc.exe -
Executes dropped EXE 3 IoCs
pid Process 2476 AppMgnt.exe 2748 hknswc.exe 1496 AppMgnt.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5036 set thread context of 1232 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 96 -
resource yara_rule behavioral2/memory/1232-13-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral2/memory/1232-11-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral2/memory/1232-9-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral2/memory/1232-34-0x0000000000400000-0x000000000041C000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hknswc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppMgnt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppMgnt.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 2476 AppMgnt.exe 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe -
Suspicious use of AdjustPrivilegeToken 58 IoCs
description pid Process Token: SeDebugPrivilege 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe Token: SeImpersonatePrivilege 1232 vbc.exe Token: SeTcbPrivilege 1232 vbc.exe Token: SeChangeNotifyPrivilege 1232 vbc.exe Token: SeCreateTokenPrivilege 1232 vbc.exe Token: SeBackupPrivilege 1232 vbc.exe Token: SeRestorePrivilege 1232 vbc.exe Token: SeIncreaseQuotaPrivilege 1232 vbc.exe Token: SeAssignPrimaryTokenPrivilege 1232 vbc.exe Token: SeDebugPrivilege 2476 AppMgnt.exe Token: 33 2476 AppMgnt.exe Token: SeIncBasePriorityPrivilege 2476 AppMgnt.exe Token: SeImpersonatePrivilege 1232 vbc.exe Token: SeTcbPrivilege 1232 vbc.exe Token: SeChangeNotifyPrivilege 1232 vbc.exe Token: SeCreateTokenPrivilege 1232 vbc.exe Token: SeBackupPrivilege 1232 vbc.exe Token: SeRestorePrivilege 1232 vbc.exe Token: SeIncreaseQuotaPrivilege 1232 vbc.exe Token: SeAssignPrimaryTokenPrivilege 1232 vbc.exe Token: SeImpersonatePrivilege 1232 vbc.exe Token: SeTcbPrivilege 1232 vbc.exe Token: SeChangeNotifyPrivilege 1232 vbc.exe Token: SeCreateTokenPrivilege 1232 vbc.exe Token: SeBackupPrivilege 1232 vbc.exe Token: SeRestorePrivilege 1232 vbc.exe Token: SeIncreaseQuotaPrivilege 1232 vbc.exe Token: SeAssignPrimaryTokenPrivilege 1232 vbc.exe Token: SeImpersonatePrivilege 1232 vbc.exe Token: SeTcbPrivilege 1232 vbc.exe Token: SeChangeNotifyPrivilege 1232 vbc.exe Token: SeCreateTokenPrivilege 1232 vbc.exe Token: SeBackupPrivilege 1232 vbc.exe Token: SeRestorePrivilege 1232 vbc.exe Token: SeIncreaseQuotaPrivilege 1232 vbc.exe Token: SeAssignPrimaryTokenPrivilege 1232 vbc.exe Token: SeImpersonatePrivilege 1232 vbc.exe Token: SeTcbPrivilege 1232 vbc.exe Token: SeChangeNotifyPrivilege 1232 vbc.exe Token: SeCreateTokenPrivilege 1232 vbc.exe Token: SeBackupPrivilege 1232 vbc.exe Token: SeRestorePrivilege 1232 vbc.exe Token: SeIncreaseQuotaPrivilege 1232 vbc.exe Token: SeAssignPrimaryTokenPrivilege 1232 vbc.exe Token: SeImpersonatePrivilege 1232 vbc.exe Token: SeTcbPrivilege 1232 vbc.exe Token: SeChangeNotifyPrivilege 1232 vbc.exe Token: SeCreateTokenPrivilege 1232 vbc.exe Token: SeBackupPrivilege 1232 vbc.exe Token: SeRestorePrivilege 1232 vbc.exe Token: SeIncreaseQuotaPrivilege 1232 vbc.exe Token: SeAssignPrimaryTokenPrivilege 1232 vbc.exe Token: SeDebugPrivilege 2748 hknswc.exe Token: 33 2476 AppMgnt.exe Token: SeIncBasePriorityPrivilege 2476 AppMgnt.exe Token: SeDebugPrivilege 1496 AppMgnt.exe Token: 33 1496 AppMgnt.exe Token: SeIncBasePriorityPrivilege 1496 AppMgnt.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 5036 wrote to memory of 1232 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 96 PID 5036 wrote to memory of 1232 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 96 PID 5036 wrote to memory of 1232 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 96 PID 5036 wrote to memory of 1232 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 96 PID 5036 wrote to memory of 1232 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 96 PID 5036 wrote to memory of 1232 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 96 PID 5036 wrote to memory of 1232 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 96 PID 5036 wrote to memory of 2476 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 97 PID 5036 wrote to memory of 2476 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 97 PID 5036 wrote to memory of 2476 5036 JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe 97 PID 2476 wrote to memory of 2748 2476 AppMgnt.exe 99 PID 2476 wrote to memory of 2748 2476 AppMgnt.exe 99 PID 2476 wrote to memory of 2748 2476 AppMgnt.exe 99 PID 1232 wrote to memory of 3284 1232 vbc.exe 100 PID 1232 wrote to memory of 3284 1232 vbc.exe 100 PID 1232 wrote to memory of 3284 1232 vbc.exe 100 PID 2748 wrote to memory of 1496 2748 hknswc.exe 106 PID 2748 wrote to memory of 1496 2748 hknswc.exe 106 PID 2748 wrote to memory of 1496 2748 hknswc.exe 106 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1fa8d1a9cd0a8f342372a3f730db7150.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:1232 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240637609.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "3⤵
- System Location Discovery: System Language Discovery
PID:3284
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AppMgnt.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AppMgnt.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\hknswc.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\hknswc3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AppMgnt.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AppMgnt.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
496B
MD5cb76b18ebed3a9f05a14aed43d35fba6
SHA1836a4b4e351846fca08b84149cb734cb59b8c0d6
SHA2568d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349
SHA5127631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
16KB
MD5321ab26282a00fa5a170fbe849e0ebfb
SHA1145fb4e4928a9ecadc3731ed45507f142c00b657
SHA256b27ea19ae706f4c12f45e0a39f989da57e8f224698a48a905835bf4423f2db9c
SHA512bb81847ec8b723b01da7fca212159af14dc92c204cbe9e7cb406816c07e2cef34427d6acc96f179927c87e5ada11f99c40a2566e60aa2166e8c9b5b67f8e425c
-
Filesize
405KB
MD51fa8d1a9cd0a8f342372a3f730db7150
SHA15333f3f8a398f54801397f3cfc401d27cc8c5c4e
SHA256f7a857653cd047a2e72c95e588f7a0766bc396ea4ec595ca437435a417f0159a
SHA512d7b4bdf2c8167e9901d149b6c8f0f4d5d78f5227bbd2fb84d355d6346404a7a4e03ce59d45aab9cc0f752360ea2a737b42e459e7bbb5e8329454fa28c858048a