General

  • Target

    384CCD374A7B0AD96C05C598A8805AF2C0171554A8CAA.exe

  • Size

    496KB

  • Sample

    210714-y9tdztbz76

  • MD5

    180512f19b80562669451bd32a14e7de

  • SHA1

    41a81a5b383f2fa8936cff9c1c7d00096f202243

  • SHA256

    384ccd374a7b0ad96c05c598a8805af2c0171554a8caa56b383b60f7a847e26f

  • SHA512

    b9a390e5176203d7efa7eabb84433fb35606ad0e05f9ca0bfbf9bda5e3a1f5a87eb564fccf67ebbecce56f5b1a47d23cd3d517c063a8710b032df50ae53a0900

Malware Config

Extracted

Family

pony

C2

http://wellgam.com/bambam/gate.php

Attributes
  • payload_url

    http://wellgam.com/bambam/shit.exe

Targets

    • Target

      384CCD374A7B0AD96C05C598A8805AF2C0171554A8CAA.exe

    • Size

      496KB

    • MD5

      180512f19b80562669451bd32a14e7de

    • SHA1

      41a81a5b383f2fa8936cff9c1c7d00096f202243

    • SHA256

      384ccd374a7b0ad96c05c598a8805af2c0171554a8caa56b383b60f7a847e26f

    • SHA512

      b9a390e5176203d7efa7eabb84433fb35606ad0e05f9ca0bfbf9bda5e3a1f5a87eb564fccf67ebbecce56f5b1a47d23cd3d517c063a8710b032df50ae53a0900

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks