Analysis
-
max time kernel
131s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 02:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe
-
Size
153KB
-
MD5
048ab91ae26c7febdb5edc2dbb698eca
-
SHA1
46d7f1dab5da765f3e2bb6c6d6d9eca9095edc81
-
SHA256
e123637a346c6bc4f0ee319f960d6bc6072cc93040e1ddfd8a9939c8ec3e7302
-
SHA512
bece8685c48c26fc91e1b58dc9398f76607d9e276222c4270289e5b36ef0e88f37cf978902206ffa117047e1b1d772c15f8aae5ef76f41fe86d4fa3aa2a170d4
-
SSDEEP
3072:YvIJ/p5kLJgoLzQwpJZKPzEaolD2uVet8sdwqN9LwjNqYb:YvUp5CLPKryIkwhHojNjb
Malware Config
Extracted
pony
http://one.myanmarsar.org/forum/viewtopic.php
http://one.photayokeking.net/forum/viewtopic.php
-
payload_url
http://3073.a.hostable.me/Z2U.exe
http://85.18.21.252/PNV3Hbi.exe
Signatures
-
Pony family
-
Deletes itself 1 IoCs
pid Process 2128 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1860 set thread context of 2340 1860 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeImpersonatePrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeTcbPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeChangeNotifyPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeCreateTokenPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeBackupPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeRestorePrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeIncreaseQuotaPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeAssignPrimaryTokenPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeImpersonatePrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeTcbPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeChangeNotifyPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeCreateTokenPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeBackupPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeRestorePrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeIncreaseQuotaPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeAssignPrimaryTokenPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeImpersonatePrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeTcbPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeChangeNotifyPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeCreateTokenPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeBackupPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeRestorePrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeIncreaseQuotaPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeAssignPrimaryTokenPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeImpersonatePrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeTcbPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeChangeNotifyPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeCreateTokenPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeBackupPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeRestorePrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeIncreaseQuotaPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe Token: SeAssignPrimaryTokenPrivilege 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1860 wrote to memory of 2340 1860 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe 30 PID 1860 wrote to memory of 2340 1860 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe 30 PID 1860 wrote to memory of 2340 1860 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe 30 PID 1860 wrote to memory of 2340 1860 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe 30 PID 1860 wrote to memory of 2340 1860 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe 30 PID 1860 wrote to memory of 2340 1860 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe 30 PID 1860 wrote to memory of 2340 1860 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe 30 PID 1860 wrote to memory of 2340 1860 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe 30 PID 1860 wrote to memory of 2340 1860 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe 30 PID 2340 wrote to memory of 2128 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe 32 PID 2340 wrote to memory of 2128 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe 32 PID 2340 wrote to memory of 2128 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe 32 PID 2340 wrote to memory of 2128 2340 JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe 32 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2340 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\abcd.bat" "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_048ab91ae26c7febdb5edc2dbb698eca.exe" "3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2128
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75B
MD50849cfe65b98ba5fcd9a9ec61a671d09
SHA19d0ccb383c32b1bc07fd9064b9324a18e1276902
SHA25644f6a1e48081deccfb61075e585bcb36c6d8e8feeb6ebae50bab41677822c643
SHA512afdeda8122b4cefcf7549018c40d3142985e88a6d8f13eb58e9a59aa312b73608123de5f9feebc2ce25b6ec215d23c324b9f3a9a0e97041d67d863a25e15e57a