General

  • Target

    7779e7cdf53726b2839baaf7e638742a_JaffaCakes118

  • Size

    161KB

  • Sample

    240527-byhr1ace28

  • MD5

    7779e7cdf53726b2839baaf7e638742a

  • SHA1

    cf9a369f08984ebdadda3d24322fdee9e436285f

  • SHA256

    d4490a9b03f0b2608a146e73df0d4b59df84a4839852678ff4a2921790d26d06

  • SHA512

    7418bdf21e0b1ea4ad516a56f868e7cb6c12603f7123ec9dbb31777bd204020931946f90acc1b6d648cc87c4ca77544cf06a440e7bd358f64f00fd0870ebd1ea

  • SSDEEP

    3072:dTLZhs0uDI0rAfOXl+y+uql/GOtsrVrqhTqndtndhndKndI:dTLFuD6fOXlql/GLJrqqndtndhndKndI

Malware Config

Extracted

Family

pony

C2

http://butterchoco.net/admin/bull/gate.php

Targets

    • Target

      7779e7cdf53726b2839baaf7e638742a_JaffaCakes118

    • Size

      161KB

    • MD5

      7779e7cdf53726b2839baaf7e638742a

    • SHA1

      cf9a369f08984ebdadda3d24322fdee9e436285f

    • SHA256

      d4490a9b03f0b2608a146e73df0d4b59df84a4839852678ff4a2921790d26d06

    • SHA512

      7418bdf21e0b1ea4ad516a56f868e7cb6c12603f7123ec9dbb31777bd204020931946f90acc1b6d648cc87c4ca77544cf06a440e7bd358f64f00fd0870ebd1ea

    • SSDEEP

      3072:dTLZhs0uDI0rAfOXl+y+uql/GOtsrVrqhTqndtndhndKndI:dTLFuD6fOXlql/GLJrqqndtndhndKndI

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

2
T1114

Tasks