General

  • Target

    06bae46dba6728d7c08d492e78fdfafdbad0e2234044144ab7bc0f6309bf4fca.exe

  • Size

    160KB

  • Sample

    210716-w46aphg3m6

  • MD5

    6278d9c5d2a4cc24e794de983c39dbe9

  • SHA1

    c628e71596c95e9e505862eafa5719723513e351

  • SHA256

    06bae46dba6728d7c08d492e78fdfafdbad0e2234044144ab7bc0f6309bf4fca

  • SHA512

    ee9189089d33246d8a4eb9e73434e529f153d3aa5a690e554c677e8660b9a2fc1cddde895395985577d876cb5e220831ded3c7cfe91f19aa7be3f27ff3b29946

Malware Config

Extracted

Family

pony

C2

http://66.175.213.163/pony/gate.php

http://209.59.216.252/pony/gate.php

Attributes
  • payload_url

    http://tezgahdunyasi.com/VePeN.exe

Targets

    • Target

      06bae46dba6728d7c08d492e78fdfafdbad0e2234044144ab7bc0f6309bf4fca.exe

    • Size

      160KB

    • MD5

      6278d9c5d2a4cc24e794de983c39dbe9

    • SHA1

      c628e71596c95e9e505862eafa5719723513e351

    • SHA256

      06bae46dba6728d7c08d492e78fdfafdbad0e2234044144ab7bc0f6309bf4fca

    • SHA512

      ee9189089d33246d8a4eb9e73434e529f153d3aa5a690e554c677e8660b9a2fc1cddde895395985577d876cb5e220831ded3c7cfe91f19aa7be3f27ff3b29946

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks