General

  • Target

    275ea880f34a18b12925a522819097e0_JaffaCakes118

  • Size

    154KB

  • Sample

    240706-fyxndaygkc

  • MD5

    275ea880f34a18b12925a522819097e0

  • SHA1

    52bd6be09b0fbc5317acfea55fbc1d838210709f

  • SHA256

    95023bc1abdac2aa2700d79f51de78c28f394d1a928102a5ed30a3b5c5326e81

  • SHA512

    8e344b10bf1e1d87078fa9b0024c9c07cd11e3e0debf5869741e7a3592bb08e1abb33744be66ac2f354cbcbcdfe5134d167c8d146694e73881c5e8f6098b3f05

  • SSDEEP

    1536:SYQU/3ajxVELdTEqAX6Dn2fRfONNumF2jDxWGq66Wmh2tAvA:DdSjQdTASGR2GS2jDxWGqNWmh2tAo

Malware Config

Extracted

Family

pony

C2

http://googleapis.com/gate.php

http://catch-cdn.com/gate.php

http://fbstatic-a.akamaihd.net/gate.php

http://l.yimg.com/gate.php

http://simple-cdn-node.com/gate.php

http://nym1.ib.adnxs.com/gate.php

http://cloud13.browser.ovi.com/gate.php

http://catch-cdn.com/1.exe?c=3

Attributes
  • payload_url

    http://catch-cdn.com/6.exe

Targets

    • Target

      275ea880f34a18b12925a522819097e0_JaffaCakes118

    • Size

      154KB

    • MD5

      275ea880f34a18b12925a522819097e0

    • SHA1

      52bd6be09b0fbc5317acfea55fbc1d838210709f

    • SHA256

      95023bc1abdac2aa2700d79f51de78c28f394d1a928102a5ed30a3b5c5326e81

    • SHA512

      8e344b10bf1e1d87078fa9b0024c9c07cd11e3e0debf5869741e7a3592bb08e1abb33744be66ac2f354cbcbcdfe5134d167c8d146694e73881c5e8f6098b3f05

    • SSDEEP

      1536:SYQU/3ajxVELdTEqAX6Dn2fRfONNumF2jDxWGq66Wmh2tAvA:DdSjQdTASGR2GS2jDxWGqNWmh2tAo

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Tasks