General

  • Target

    7a5aec4c4616290073aaf42664c434d9_JaffaCakes118

  • Size

    97KB

  • Sample

    240527-ytzahshe72

  • MD5

    7a5aec4c4616290073aaf42664c434d9

  • SHA1

    5614b6864f5be342223c13817558b872ea402596

  • SHA256

    b3feec059ff8a39d9ff93a950a3e1e1da7b464097db715a3e47e4284f3f21191

  • SHA512

    7e57773210573d4656c5802871091b395b5042ee306e8c9df95df3639536f8d3d0e1dc146dead82a47d0db2ced4d51961d656ee28524e041cf3b5eef5e809a0a

  • SSDEEP

    1536:4G6qFHXqKqTv8ksggT9gwi7egsTjMAlEKmbjQXydO1DBCLUTv9kzbklql/k:zNt6tsd4lI8KUO19CLr0ql/k

Malware Config

Extracted

Family

pony

C2

http://209.222.110.181/eze/panelnew/gate.php

Targets

    • Target

      7a5aec4c4616290073aaf42664c434d9_JaffaCakes118

    • Size

      97KB

    • MD5

      7a5aec4c4616290073aaf42664c434d9

    • SHA1

      5614b6864f5be342223c13817558b872ea402596

    • SHA256

      b3feec059ff8a39d9ff93a950a3e1e1da7b464097db715a3e47e4284f3f21191

    • SHA512

      7e57773210573d4656c5802871091b395b5042ee306e8c9df95df3639536f8d3d0e1dc146dead82a47d0db2ced4d51961d656ee28524e041cf3b5eef5e809a0a

    • SSDEEP

      1536:4G6qFHXqKqTv8ksggT9gwi7egsTjMAlEKmbjQXydO1DBCLUTv9kzbklql/k:zNt6tsd4lI8KUO19CLr0ql/k

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

2
T1114

Tasks