General

  • Target

    6c122c609bd392e1127cb3163dfac616980100b9f875c9a7a55b25c3f1c360e0

  • Size

    161KB

  • Sample

    210227-lbavnjsmwx

  • MD5

    d9689e905cda8b6560f4950f66a9627b

  • SHA1

    1f0dd7acf2e67982afe55007aa2aff9573b7b65f

  • SHA256

    6c122c609bd392e1127cb3163dfac616980100b9f875c9a7a55b25c3f1c360e0

  • SHA512

    3ead6fffaec8620038ddfe2c86d65974e469a6359d463a30762f758422451c1f329c389c29cafc02ef6d638f85a0a317134722335dec826309116436718b3cfd

Malware Config

Targets

    • Target

      6c122c609bd392e1127cb3163dfac616980100b9f875c9a7a55b25c3f1c360e0

    • Size

      161KB

    • MD5

      d9689e905cda8b6560f4950f66a9627b

    • SHA1

      1f0dd7acf2e67982afe55007aa2aff9573b7b65f

    • SHA256

      6c122c609bd392e1127cb3163dfac616980100b9f875c9a7a55b25c3f1c360e0

    • SHA512

      3ead6fffaec8620038ddfe2c86d65974e469a6359d463a30762f758422451c1f329c389c29cafc02ef6d638f85a0a317134722335dec826309116436718b3cfd

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks