General

  • Target

    1b6cdd5708cec275f242f35e24d7ed5e_JaffaCakes118

  • Size

    157KB

  • Sample

    240701-qephrswhrl

  • MD5

    1b6cdd5708cec275f242f35e24d7ed5e

  • SHA1

    a2cacb469f5557f1ca3f9d19e820f7caf528628e

  • SHA256

    7bf0e97bcfef53d3e670c99b9274ff44e7804241f13264fc50e68e66bbd172d9

  • SHA512

    74f76855535e2ca647f74a804233c2234f77d034fc3f95b37660450a0498ccdb70eeb726b34323bf8f087bb6f93a4901f3a33b8b351fa2323acfd6f3068fecd3

  • SSDEEP

    3072:gm8oEBOzTNFnOzQX3pxznIndEMe+B23ZR:gm8qzTNFOzQHpx0dIp3Z

Malware Config

Extracted

Family

pony

C2

http://67.215.225.205:8080/forum/viewtopic.php

http://209.59.219.88/forum/viewtopic.php

Attributes
  • payload_url

    http://www.chandlerbacker.com/J9K.exe

    http://bobinlaminasyonmakinalari.com/o9RYHbCx.exe

    http://broadbentcompany.wsisrdev.com/KbGb.exe

Targets

    • Target

      1b6cdd5708cec275f242f35e24d7ed5e_JaffaCakes118

    • Size

      157KB

    • MD5

      1b6cdd5708cec275f242f35e24d7ed5e

    • SHA1

      a2cacb469f5557f1ca3f9d19e820f7caf528628e

    • SHA256

      7bf0e97bcfef53d3e670c99b9274ff44e7804241f13264fc50e68e66bbd172d9

    • SHA512

      74f76855535e2ca647f74a804233c2234f77d034fc3f95b37660450a0498ccdb70eeb726b34323bf8f087bb6f93a4901f3a33b8b351fa2323acfd6f3068fecd3

    • SSDEEP

      3072:gm8oEBOzTNFnOzQX3pxznIndEMe+B23ZR:gm8qzTNFOzQHpx0dIp3Z

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Tasks