General

  • Target

    b218ed444bb65e5b46205b77d875a4cf3029be704b0109d58e3dd20e774c1b93.exe

  • Size

    195KB

  • Sample

    210717-sm7f1bcar6

  • MD5

    4bf9e15f2936e1201a46a45bb182711c

  • SHA1

    42957d62a81b5765cf23bb266a1f08d50fa8bdb0

  • SHA256

    b218ed444bb65e5b46205b77d875a4cf3029be704b0109d58e3dd20e774c1b93

  • SHA512

    2b25a9d13a9c46c4d21aca6ec2677b121ad00a7bda966e27e560733e026c76cba60c3658275a43b39cf7498a9ad55d0c6ed91e7d191118b42436a6c2bad15060

Malware Config

Extracted

Family

pony

C2

http://209.59.216.85/pony/gate.php

http://66.175.218.106/pony/gate.php

Attributes
  • payload_url

    http://ssquarehospitality.com/to04gp5h/ewR7.exe

Targets

    • Target

      b218ed444bb65e5b46205b77d875a4cf3029be704b0109d58e3dd20e774c1b93.exe

    • Size

      195KB

    • MD5

      4bf9e15f2936e1201a46a45bb182711c

    • SHA1

      42957d62a81b5765cf23bb266a1f08d50fa8bdb0

    • SHA256

      b218ed444bb65e5b46205b77d875a4cf3029be704b0109d58e3dd20e774c1b93

    • SHA512

      2b25a9d13a9c46c4d21aca6ec2677b121ad00a7bda966e27e560733e026c76cba60c3658275a43b39cf7498a9ad55d0c6ed91e7d191118b42436a6c2bad15060

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks