General

  • Target

    f8a868619208bb0d7dde8df24c658a61_JaffaCakes118

  • Size

    144KB

  • Sample

    240418-yn95tsdd27

  • MD5

    f8a868619208bb0d7dde8df24c658a61

  • SHA1

    3a556e0ddf9af3a0b967b9946c8d6550c3611845

  • SHA256

    21e396987073dca6f3ca2f63874b0e40f6f355dcad1fe75d44e8c6533cb8fd4e

  • SHA512

    3cc29d6e1ab7d9a75c8ed592fbc7c5d789ddc5c94d46c1b6fa1c632cddfa895fd936ea00bdfc0541792184cfd170fb859eb2dfc4d57f5fd4695fcd6598ba4404

  • SSDEEP

    3072:s0IYwk7xA1rHbSnCZYoB1rLAxgutQb0HdUyY6CpaJFsZLoYHYd:nIYwkdMSn8YoLLVrbwzuaj2rH0

Malware Config

Extracted

Family

pony

C2

http://74.53.97.66:8080/forum/viewtopic.php

http://74.53.97.67:8080/forum/viewtopic.php

Attributes
  • payload_url

    http://orion.obidigital.net/d09ZhGf.exe

    http://ftp.lastraautosport.com.ar/xjH.exe

Targets

    • Target

      f8a868619208bb0d7dde8df24c658a61_JaffaCakes118

    • Size

      144KB

    • MD5

      f8a868619208bb0d7dde8df24c658a61

    • SHA1

      3a556e0ddf9af3a0b967b9946c8d6550c3611845

    • SHA256

      21e396987073dca6f3ca2f63874b0e40f6f355dcad1fe75d44e8c6533cb8fd4e

    • SHA512

      3cc29d6e1ab7d9a75c8ed592fbc7c5d789ddc5c94d46c1b6fa1c632cddfa895fd936ea00bdfc0541792184cfd170fb859eb2dfc4d57f5fd4695fcd6598ba4404

    • SSDEEP

      3072:s0IYwk7xA1rHbSnCZYoB1rLAxgutQb0HdUyY6CpaJFsZLoYHYd:nIYwkdMSn8YoLLVrbwzuaj2rH0

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Tasks