Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 13:37
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe
-
Size
193KB
-
MD5
26a4e704a67eb4d8302ea440e5309d24
-
SHA1
904b97f034a398a79634abc2d61025f566ab2888
-
SHA256
5db23b3fbc3fbc2c988412433948a4410f4a943007a3c0104434052f4863b664
-
SHA512
b886af94326d348826db924708b074cc6437114b3d524e988f21913716f29ead93e9adc9625c638db72058e6a237a9ea8a52a0410742fc5dadc69b8d9db1daa5
-
SSDEEP
3072:2QfTpYAKWfNjmQSTAXlR7dwCYKdEAM0lY/rE90+cudxU89oSA201Uo:dfTkhToPwbKdEGlY/w90Hunpon2SU
Malware Config
Extracted
pony
http://www.goldmedal-inlt.com/apisiylo/olamide/gate.php
-
payload_url
http://www.goldmedal-inlt.com/apisiylo/olamide/shit.exe
Signatures
-
Pony family
-
Executes dropped EXE 1 IoCs
pid Process 2956 svhost.exe -
Loads dropped DLL 1 IoCs
pid Process 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svhost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svhost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2064 set thread context of 2956 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 34 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe Token: SeImpersonatePrivilege 2956 svhost.exe Token: SeTcbPrivilege 2956 svhost.exe Token: SeChangeNotifyPrivilege 2956 svhost.exe Token: SeCreateTokenPrivilege 2956 svhost.exe Token: SeBackupPrivilege 2956 svhost.exe Token: SeRestorePrivilege 2956 svhost.exe Token: SeIncreaseQuotaPrivilege 2956 svhost.exe Token: SeAssignPrimaryTokenPrivilege 2956 svhost.exe Token: SeImpersonatePrivilege 2956 svhost.exe Token: SeTcbPrivilege 2956 svhost.exe Token: SeChangeNotifyPrivilege 2956 svhost.exe Token: SeCreateTokenPrivilege 2956 svhost.exe Token: SeBackupPrivilege 2956 svhost.exe Token: SeRestorePrivilege 2956 svhost.exe Token: SeIncreaseQuotaPrivilege 2956 svhost.exe Token: SeAssignPrimaryTokenPrivilege 2956 svhost.exe Token: SeImpersonatePrivilege 2956 svhost.exe Token: SeTcbPrivilege 2956 svhost.exe Token: SeChangeNotifyPrivilege 2956 svhost.exe Token: SeCreateTokenPrivilege 2956 svhost.exe Token: SeBackupPrivilege 2956 svhost.exe Token: SeRestorePrivilege 2956 svhost.exe Token: SeIncreaseQuotaPrivilege 2956 svhost.exe Token: SeAssignPrimaryTokenPrivilege 2956 svhost.exe Token: SeImpersonatePrivilege 2956 svhost.exe Token: SeTcbPrivilege 2956 svhost.exe Token: SeChangeNotifyPrivilege 2956 svhost.exe Token: SeCreateTokenPrivilege 2956 svhost.exe Token: SeBackupPrivilege 2956 svhost.exe Token: SeRestorePrivilege 2956 svhost.exe Token: SeIncreaseQuotaPrivilege 2956 svhost.exe Token: SeAssignPrimaryTokenPrivilege 2956 svhost.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2064 wrote to memory of 1912 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 31 PID 2064 wrote to memory of 1912 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 31 PID 2064 wrote to memory of 1912 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 31 PID 2064 wrote to memory of 1912 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 31 PID 1912 wrote to memory of 2168 1912 cmd.exe 33 PID 1912 wrote to memory of 2168 1912 cmd.exe 33 PID 1912 wrote to memory of 2168 1912 cmd.exe 33 PID 1912 wrote to memory of 2168 1912 cmd.exe 33 PID 2064 wrote to memory of 2956 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 34 PID 2064 wrote to memory of 2956 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 34 PID 2064 wrote to memory of 2956 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 34 PID 2064 wrote to memory of 2956 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 34 PID 2064 wrote to memory of 2956 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 34 PID 2064 wrote to memory of 2956 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 34 PID 2064 wrote to memory of 2956 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 34 PID 2064 wrote to memory of 2956 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 34 PID 2064 wrote to memory of 2956 2064 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 34 PID 2956 wrote to memory of 1836 2956 svhost.exe 35 PID 2956 wrote to memory of 1836 2956 svhost.exe 35 PID 2956 wrote to memory of 1836 2956 svhost.exe 35 PID 2956 wrote to memory of 1836 2956 svhost.exe 35 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:2168
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2956 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259505369.bat" "C:\Users\Admin\AppData\Local\Temp\svhost.exe" "3⤵
- System Location Discovery: System Language Discovery
PID:1836
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
1.6MB
MD532827e69b293b99013bbbe37d029245d
SHA1bc9f80a38f09354d71467a05b0c5a82c3f7dac53
SHA2569250b89157770e3ab59a2c7e2dd6b12b3c61d9b7c6620c3b4727e4bfff10f01f
SHA51258c9a072e2bea0a8f22b4e69512abafad271ca91f2e3d2b4233796dd3d83021aad1c6da69fc8f7e7ca7919d34bde941cb8b5d185b668168866d1180558b93cf5