Analysis
-
max time kernel
105s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 05:20
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe
-
Size
165KB
-
MD5
98470a6e26e65e45d23396e4d176f4b9
-
SHA1
83fb0c7abb4279f7a19687f8de411926b9360796
-
SHA256
4f64e6afca5564e70b607a42eeb029253df6b0f542bc64d558ee6bffcc8910fa
-
SHA512
02d26e3477253813a3b6527c0e595e4ff207f1c247d28cbccae8a2fad2c32635830c6c3861f431e865c11c754771e1db3eb62956103b47be89878eff8313f3e1
-
SSDEEP
3072:5w4Ch77zmMJPJnl8XPlRm+SlWqvhYYYYYYYYH0R9dT9kbJappppppcy8Wjb45E:qp8/jDSrPryLb45E
Malware Config
Extracted
pony
http://skywalke.tk/pony/gate.php
Signatures
-
Pony family
-
Executes dropped EXE 1 IoCs
pid Process 3788 Java.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Java.exe" JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5400 set thread context of 5140 5400 JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe 92 -
resource yara_rule behavioral2/memory/5140-8-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/5140-4-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/5140-11-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/5140-24-0x0000000000400000-0x0000000000437000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Java.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeImpersonatePrivilege 5140 vbc.exe Token: SeTcbPrivilege 5140 vbc.exe Token: SeChangeNotifyPrivilege 5140 vbc.exe Token: SeCreateTokenPrivilege 5140 vbc.exe Token: SeBackupPrivilege 5140 vbc.exe Token: SeRestorePrivilege 5140 vbc.exe Token: SeIncreaseQuotaPrivilege 5140 vbc.exe Token: SeAssignPrimaryTokenPrivilege 5140 vbc.exe Token: SeImpersonatePrivilege 5140 vbc.exe Token: SeTcbPrivilege 5140 vbc.exe Token: SeChangeNotifyPrivilege 5140 vbc.exe Token: SeCreateTokenPrivilege 5140 vbc.exe Token: SeBackupPrivilege 5140 vbc.exe Token: SeRestorePrivilege 5140 vbc.exe Token: SeIncreaseQuotaPrivilege 5140 vbc.exe Token: SeAssignPrimaryTokenPrivilege 5140 vbc.exe Token: SeImpersonatePrivilege 5140 vbc.exe Token: SeTcbPrivilege 5140 vbc.exe Token: SeChangeNotifyPrivilege 5140 vbc.exe Token: SeCreateTokenPrivilege 5140 vbc.exe Token: SeBackupPrivilege 5140 vbc.exe Token: SeRestorePrivilege 5140 vbc.exe Token: SeIncreaseQuotaPrivilege 5140 vbc.exe Token: SeAssignPrimaryTokenPrivilege 5140 vbc.exe Token: SeImpersonatePrivilege 5140 vbc.exe Token: SeTcbPrivilege 5140 vbc.exe Token: SeChangeNotifyPrivilege 5140 vbc.exe Token: SeCreateTokenPrivilege 5140 vbc.exe Token: SeBackupPrivilege 5140 vbc.exe Token: SeRestorePrivilege 5140 vbc.exe Token: SeIncreaseQuotaPrivilege 5140 vbc.exe Token: SeAssignPrimaryTokenPrivilege 5140 vbc.exe Token: SeImpersonatePrivilege 5140 vbc.exe Token: SeTcbPrivilege 5140 vbc.exe Token: SeChangeNotifyPrivilege 5140 vbc.exe Token: SeCreateTokenPrivilege 5140 vbc.exe Token: SeBackupPrivilege 5140 vbc.exe Token: SeRestorePrivilege 5140 vbc.exe Token: SeIncreaseQuotaPrivilege 5140 vbc.exe Token: SeAssignPrimaryTokenPrivilege 5140 vbc.exe Token: SeImpersonatePrivilege 5140 vbc.exe Token: SeTcbPrivilege 5140 vbc.exe Token: SeChangeNotifyPrivilege 5140 vbc.exe Token: SeCreateTokenPrivilege 5140 vbc.exe Token: SeBackupPrivilege 5140 vbc.exe Token: SeRestorePrivilege 5140 vbc.exe Token: SeIncreaseQuotaPrivilege 5140 vbc.exe Token: SeAssignPrimaryTokenPrivilege 5140 vbc.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5400 wrote to memory of 5140 5400 JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe 92 PID 5400 wrote to memory of 5140 5400 JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe 92 PID 5400 wrote to memory of 5140 5400 JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe 92 PID 5400 wrote to memory of 5140 5400 JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe 92 PID 5400 wrote to memory of 5140 5400 JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe 92 PID 5400 wrote to memory of 5140 5400 JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe 92 PID 5400 wrote to memory of 5140 5400 JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe 92 PID 5400 wrote to memory of 5140 5400 JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe 92 PID 4440 wrote to memory of 3788 4440 cmd.exe 95 PID 4440 wrote to memory of 3788 4440 cmd.exe 95 PID 4440 wrote to memory of 3788 4440 cmd.exe 95 PID 5140 wrote to memory of 5056 5140 vbc.exe 97 PID 5140 wrote to memory of 5056 5140 vbc.exe 97 PID 5140 wrote to memory of 5056 5140 vbc.exe 97 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98470a6e26e65e45d23396e4d176f4b9.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5400 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:5140 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240613750.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "3⤵
- System Location Discovery: System Language Discovery
PID:5056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\Java.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Users\Admin\AppData\Local\Temp\Java.exeC:\Users\Admin\AppData\Local\Temp\Java.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3788
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
165KB
MD598470a6e26e65e45d23396e4d176f4b9
SHA183fb0c7abb4279f7a19687f8de411926b9360796
SHA2564f64e6afca5564e70b607a42eeb029253df6b0f542bc64d558ee6bffcc8910fa
SHA51202d26e3477253813a3b6527c0e595e4ff207f1c247d28cbccae8a2fad2c32635830c6c3861f431e865c11c754771e1db3eb62956103b47be89878eff8313f3e1