Analysis
-
max time kernel
96s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 13:37
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe
-
Size
193KB
-
MD5
26a4e704a67eb4d8302ea440e5309d24
-
SHA1
904b97f034a398a79634abc2d61025f566ab2888
-
SHA256
5db23b3fbc3fbc2c988412433948a4410f4a943007a3c0104434052f4863b664
-
SHA512
b886af94326d348826db924708b074cc6437114b3d524e988f21913716f29ead93e9adc9625c638db72058e6a237a9ea8a52a0410742fc5dadc69b8d9db1daa5
-
SSDEEP
3072:2QfTpYAKWfNjmQSTAXlR7dwCYKdEAM0lY/rE90+cudxU89oSA201Uo:dfTkhToPwbKdEGlY/w90Hunpon2SU
Malware Config
Extracted
pony
http://www.goldmedal-inlt.com/apisiylo/olamide/gate.php
-
payload_url
http://www.goldmedal-inlt.com/apisiylo/olamide/shit.exe
Signatures
-
Pony family
-
Executes dropped EXE 1 IoCs
pid Process 948 svhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3352 set thread context of 948 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 94 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3352 wrote to memory of 1520 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 91 PID 3352 wrote to memory of 1520 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 91 PID 3352 wrote to memory of 1520 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 91 PID 1520 wrote to memory of 4444 1520 cmd.exe 93 PID 1520 wrote to memory of 4444 1520 cmd.exe 93 PID 1520 wrote to memory of 4444 1520 cmd.exe 93 PID 3352 wrote to memory of 948 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 94 PID 3352 wrote to memory of 948 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 94 PID 3352 wrote to memory of 948 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 94 PID 3352 wrote to memory of 948 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 94 PID 3352 wrote to memory of 948 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 94 PID 3352 wrote to memory of 948 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 94 PID 3352 wrote to memory of 948 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 94 PID 3352 wrote to memory of 948 3352 JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_26a4e704a67eb4d8302ea440e5309d24.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:4444
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
PID:948
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
193KB
MD526a4e704a67eb4d8302ea440e5309d24
SHA1904b97f034a398a79634abc2d61025f566ab2888
SHA2565db23b3fbc3fbc2c988412433948a4410f4a943007a3c0104434052f4863b664
SHA512b886af94326d348826db924708b074cc6437114b3d524e988f21913716f29ead93e9adc9625c638db72058e6a237a9ea8a52a0410742fc5dadc69b8d9db1daa5
-
Filesize
1.6MB
MD51c9ff7df71493896054a91bee0322ebf
SHA138f1c85965d58b910d8e8381b6b1099d5dfcbfe4
SHA256e8b5da3394bbdd7868122ffd88d9d06afe31bd69d656857910d2f820c32d0efa
SHA512aa0def62b663743e6c3c022182b35cff33cb9abf08453d5098f3c5d32b2a8b0cd1cc5de64b93e39680c1d1396fef1fd50b642ca3ea4ba1f6d1078321d96916ab