Analysis
-
max time kernel
151s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 17:46
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe
-
Size
361KB
-
MD5
8efcbe53c1a90fdb7d67a1041174e469
-
SHA1
571006aa16a79c7af67a100d990c31d0a588c1ae
-
SHA256
0881d1133d0e7885fa6b68e518ec10606b069adc9aa94fa1e5b01b40a29c5974
-
SHA512
6afd7be957371760d1175ce40c8e3b15184a089fcdb59ff2ecd879601211091df6333442f8146e8109c2fe96174e699a0143208a17219ae959b2f9ff8945d765
-
SSDEEP
6144:KX4sMIpcRfT3RR36yEzWYKs2oRwtB9IDh7q+stLjJoxGq6IE5sXtw:KX4sMNRHpEC5dtBSDh7q+qFYGq63sXtw
Malware Config
Signatures
-
Pony family
-
Executes dropped EXE 2 IoCs
pid Process 924 Pony.exe 2272 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2448 JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Pony.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Pony.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pony.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: 33 2448 JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe Token: SeIncBasePriorityPrivilege 2448 JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe Token: 33 2448 JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe Token: SeIncBasePriorityPrivilege 2448 JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe Token: 33 2448 JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe Token: SeIncBasePriorityPrivilege 2448 JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe Token: 33 2448 JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe Token: SeIncBasePriorityPrivilege 2448 JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe Token: 33 924 Pony.exe Token: SeIncBasePriorityPrivilege 924 Pony.exe Token: SeImpersonatePrivilege 924 Pony.exe Token: SeTcbPrivilege 924 Pony.exe Token: SeChangeNotifyPrivilege 924 Pony.exe Token: SeCreateTokenPrivilege 924 Pony.exe Token: SeBackupPrivilege 924 Pony.exe Token: SeRestorePrivilege 924 Pony.exe Token: SeIncreaseQuotaPrivilege 924 Pony.exe Token: SeAssignPrimaryTokenPrivilege 924 Pony.exe Token: SeImpersonatePrivilege 924 Pony.exe Token: SeTcbPrivilege 924 Pony.exe Token: SeChangeNotifyPrivilege 924 Pony.exe Token: SeCreateTokenPrivilege 924 Pony.exe Token: SeBackupPrivilege 924 Pony.exe Token: SeRestorePrivilege 924 Pony.exe Token: SeIncreaseQuotaPrivilege 924 Pony.exe Token: SeAssignPrimaryTokenPrivilege 924 Pony.exe Token: SeImpersonatePrivilege 924 Pony.exe Token: SeTcbPrivilege 924 Pony.exe Token: SeChangeNotifyPrivilege 924 Pony.exe Token: SeCreateTokenPrivilege 924 Pony.exe Token: SeBackupPrivilege 924 Pony.exe Token: SeRestorePrivilege 924 Pony.exe Token: SeIncreaseQuotaPrivilege 924 Pony.exe Token: SeAssignPrimaryTokenPrivilege 924 Pony.exe Token: SeImpersonatePrivilege 924 Pony.exe Token: SeTcbPrivilege 924 Pony.exe Token: SeChangeNotifyPrivilege 924 Pony.exe Token: SeCreateTokenPrivilege 924 Pony.exe Token: SeBackupPrivilege 924 Pony.exe Token: SeRestorePrivilege 924 Pony.exe Token: SeIncreaseQuotaPrivilege 924 Pony.exe Token: SeAssignPrimaryTokenPrivilege 924 Pony.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2448 wrote to memory of 924 2448 JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe 30 PID 2448 wrote to memory of 924 2448 JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe 30 PID 2448 wrote to memory of 924 2448 JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe 30 PID 2448 wrote to memory of 924 2448 JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe 30 PID 924 wrote to memory of 2272 924 Pony.exe 31 PID 924 wrote to memory of 2272 924 Pony.exe 31 PID 924 wrote to memory of 2272 924 Pony.exe 31 PID 924 wrote to memory of 2272 924 Pony.exe 31 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Pony.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8efcbe53c1a90fdb7d67a1041174e469.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Xenocode\Sandbox\1.0.0.0\2013.02.05T16.34\Virtual\STUBEXE\@APPDATALOCAL@\Temp\Pony.exe"C:\Users\Admin\AppData\Local\Temp\Pony.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:924 -
C:\Users\Admin\AppData\Local\Xenocode\Sandbox\1.0.0.0\2013.02.05T16.34\Native\STUBEXE\@SYSTEM@\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259432111.bat" "C:\Users\Admin\AppData\Local\Temp\Pony.exe" "3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2272
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
C:\Users\Admin\AppData\Local\Xenocode\Sandbox\1.0.0.0\2013.02.05T16.34\Native\STUBEXE\@SYSTEM@\cmd.exe
Filesize17KB
MD5a6bb1229030921e98aade90362b8e36b
SHA17944ee4dc63d7e1b9be245c2d6f1877c27747788
SHA2568f2342ddb9d971ae938690ca621e25a74cf82eeb1a6c05eef3159e3092f3d2b0
SHA5123dc54461117cbb9f2735559a1d823cd72b769956829bccd8e824c9035a84735213b2e68a4269f1604cc4f5f4e59520a9db9be289ffd69fd1b96b916fe7c6dcda
-
\Users\Admin\AppData\Local\Xenocode\Sandbox\1.0.0.0\2013.02.05T16.34\Virtual\STUBEXE\@APPDATALOCAL@\Temp\Pony.exe
Filesize17KB
MD5c2d913f3b745398d88d8f2d187b9945c
SHA19570ecd23b2ca1b0ad46665422f8f1f8c8eedded
SHA2562163a721953ce802481f5b67d3b28289aeeedca32a676ceba7dca7f1037fe39f
SHA512cc7fc44bd6c3793ed0568f62c63fce7a53af6118b45e03ef2471b31b04bddd3c72d262f49302f4bfd0cb0fd02229b3e12d9dae27e2da71e8d2ec8eec2c74f1d4