Analysis

  • max time kernel
    141s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25/01/2025, 05:11 UTC

General

  • Target

    JaffaCakes118_287756d12932b57fe6cb2a56418568b8.dll

  • Size

    76KB

  • MD5

    287756d12932b57fe6cb2a56418568b8

  • SHA1

    8ef57325c364dc37f9288565dd07e9c304e8aacc

  • SHA256

    c47436f510c68003b5b86f39470595a80eb72854dc9ecc3764fd226e2a987e90

  • SHA512

    33108072b17492ef01f27b143419f724856871b89186e8342e7ff7c87f2d79032d59719acfa5177a9a736b33f26b73855296894a8add9149146483c72b8cd4b3

  • SSDEEP

    1536:xr3EteMntGkJc10hZYttFqJvhmjK5ZxMbnKrH7GcUbmRykMj9nlmxyRC:p38eMnY5WhOq1kjKrxMrKrH7GHttlmw

Malware Config

Signatures

  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_287756d12932b57fe6cb2a56418568b8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_287756d12932b57fe6cb2a56418568b8.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:3008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3008-2-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3008-1-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3008-0-0x0000000000401000-0x0000000000402000-memory.dmp

    Filesize

    4KB

  • memory/3008-3-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3008-4-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3008-5-0x0000000000401000-0x0000000000402000-memory.dmp

    Filesize

    4KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.