General

  • Target

    c0150543944bc0dd08e602f453da6a03fc44c535bf5863a1b75b956ec1da3e3a.exe

  • Size

    105KB

  • Sample

    210724-1qxfwyeede

  • MD5

    ec833eb164e86c797df3dab47f6e0774

  • SHA1

    ba94798452ccd67cc2cd5f41bfa945b614205ab7

  • SHA256

    c0150543944bc0dd08e602f453da6a03fc44c535bf5863a1b75b956ec1da3e3a

  • SHA512

    b1c9b09a8c8381145b309ca7a74540c0ca42e5ee6275b431ca2f1b45a1b5ed9005bda2c12b5a01830cbd96c25b1e2565d67357c1519538a75bc4051506907a41

Malware Config

Extracted

Family

pony

C2

http://ekitty.net/dh/Panel/gate.php

Attributes
  • payload_url

    http://ekitty.net/dh/Panel/DH.exe

Targets

    • Target

      c0150543944bc0dd08e602f453da6a03fc44c535bf5863a1b75b956ec1da3e3a.exe

    • Size

      105KB

    • MD5

      ec833eb164e86c797df3dab47f6e0774

    • SHA1

      ba94798452ccd67cc2cd5f41bfa945b614205ab7

    • SHA256

      c0150543944bc0dd08e602f453da6a03fc44c535bf5863a1b75b956ec1da3e3a

    • SHA512

      b1c9b09a8c8381145b309ca7a74540c0ca42e5ee6275b431ca2f1b45a1b5ed9005bda2c12b5a01830cbd96c25b1e2565d67357c1519538a75bc4051506907a41

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

    • suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks