General

  • Target

    b759aa1730a87cec1d078918f05e645fa774b1df4b2551ba4aaa904acc461e01.exe

  • Size

    360KB

  • Sample

    220521-yhy6dadad2

  • MD5

    1024adf4f8248593f19690de9ff0fc8f

  • SHA1

    2ff56a6e3933164fb8d3beeeea972e458d7f73ed

  • SHA256

    b759aa1730a87cec1d078918f05e645fa774b1df4b2551ba4aaa904acc461e01

  • SHA512

    20cb3051ea8689df2b14b55cd44508037a4665d7e3b813867cfd3f90dbae831d43348ee36b9714693fbe79b8103494d472c325333d125ba5b5e593f8e54fe1ba

Malware Config

Extracted

Family

pony

C2

http://hospinorte.com.py/wp-includes/docd/panel/gate.php

http://hospinorte.com.py/wp-includes/docd/panel/amara.php

Targets

    • Target

      b759aa1730a87cec1d078918f05e645fa774b1df4b2551ba4aaa904acc461e01.exe

    • Size

      360KB

    • MD5

      1024adf4f8248593f19690de9ff0fc8f

    • SHA1

      2ff56a6e3933164fb8d3beeeea972e458d7f73ed

    • SHA256

      b759aa1730a87cec1d078918f05e645fa774b1df4b2551ba4aaa904acc461e01

    • SHA512

      20cb3051ea8689df2b14b55cd44508037a4665d7e3b813867cfd3f90dbae831d43348ee36b9714693fbe79b8103494d472c325333d125ba5b5e593f8e54fe1ba

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

      suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

    • suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

      suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

2
T1114

Tasks