General

  • Target

    79a831d07f9c62238d8177e6bbed796f3501545b43bfd1c8b1e0736940ec6434.exe

  • Size

    97KB

  • Sample

    210705-54fvp225ce

  • MD5

    acfeeb53f8813a9789271973871f9c13

  • SHA1

    05e1139fd1fa81f1db14432c6e3399dc7aa07bb5

  • SHA256

    79a831d07f9c62238d8177e6bbed796f3501545b43bfd1c8b1e0736940ec6434

  • SHA512

    a4505ac6d73d9133bd22e3b62765c63eb43249ae16c6bc3757623e29fa16a676129186ee5d8106427c61224c616182ec38105692411f86fa9adf8967e6b12a4c

Malware Config

Extracted

Family

pony

C2

http://aacapitalsecurity.co.uk/css/slyopez/gate.php

Targets

    • Target

      79a831d07f9c62238d8177e6bbed796f3501545b43bfd1c8b1e0736940ec6434.exe

    • Size

      97KB

    • MD5

      acfeeb53f8813a9789271973871f9c13

    • SHA1

      05e1139fd1fa81f1db14432c6e3399dc7aa07bb5

    • SHA256

      79a831d07f9c62238d8177e6bbed796f3501545b43bfd1c8b1e0736940ec6434

    • SHA512

      a4505ac6d73d9133bd22e3b62765c63eb43249ae16c6bc3757623e29fa16a676129186ee5d8106427c61224c616182ec38105692411f86fa9adf8967e6b12a4c

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

3
T1005

Tasks