Analysis

  • max time kernel
    14s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 12:32

General

  • Target

    46e6c3cbf8a7090d1639da8a01c510c0_JaffaCakes118.dll

  • Size

    95KB

  • MD5

    46e6c3cbf8a7090d1639da8a01c510c0

  • SHA1

    1fbb273e529635bb4fa20ddb5aef1f280052ec04

  • SHA256

    7e881e90e1238e7088dc3e9cb7c380af38f00f4df827da8289534fc6c7d7d3d7

  • SHA512

    1975512fbaa66f11904252facd3622d2cf053ccd18efc51ecd2e319469605c88d64bd8a6264f61f668c304f99cd7c4d6d302f72b57e61ab4d39c14b3775220ad

  • SSDEEP

    1536:+uCVt72eqTkn0mCpZnMXSlEGg/kdndKPOLPuzvGE6QkzmQiFbKaH:NCVgICPMXSlEGgEcPO9E6sQiF1H

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\46e6c3cbf8a7090d1639da8a01c510c0_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\46e6c3cbf8a7090d1639da8a01c510c0_JaffaCakes118.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2472

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads