General

  • Target

    45990a960a138c30a7d38a9ddedc3d29f19ebf67f3686fd0e41e0cb4d0ef751d

  • Size

    158KB

  • Sample

    221002-qyahyshbc2

  • MD5

    464f5bda5188d9af5bad6cbd641249f0

  • SHA1

    1ec7a356f2d45f4b531b0ba1e16ff2516e441ecf

  • SHA256

    45990a960a138c30a7d38a9ddedc3d29f19ebf67f3686fd0e41e0cb4d0ef751d

  • SHA512

    075ace73f2d5d052bd570a5e3ddda8fbb8d4fb2b48b2b6c8701c98857d930e360fc710282d3ee7d1ae4d29b4c2c4cfb571211b334635cf54962f8c65c9650fb0

  • SSDEEP

    3072:t2TjsXe8kZ2hUlv8t/PPOrUlphVtZY8r70IouNqUzNDW69v7SO:YHsXNa2f/PdlBLYPI7Nvzd9zb

Malware Config

Extracted

Family

pony

C2

http://www.bing.com/gate.php

http://pages.ebay.com/gate.php

http://ngnetworld.com/gate.php

http://wordpress.com/gate.php

http://simple-cdn-node.com/gate.php

http://www.microsoft.com/gate.php

http://ngnetworld.com/1.exe?c=4

Attributes
  • payload_url

    http://ngnetworld.com/6.exe

Targets

    • Target

      45990a960a138c30a7d38a9ddedc3d29f19ebf67f3686fd0e41e0cb4d0ef751d

    • Size

      158KB

    • MD5

      464f5bda5188d9af5bad6cbd641249f0

    • SHA1

      1ec7a356f2d45f4b531b0ba1e16ff2516e441ecf

    • SHA256

      45990a960a138c30a7d38a9ddedc3d29f19ebf67f3686fd0e41e0cb4d0ef751d

    • SHA512

      075ace73f2d5d052bd570a5e3ddda8fbb8d4fb2b48b2b6c8701c98857d930e360fc710282d3ee7d1ae4d29b4c2c4cfb571211b334635cf54962f8c65c9650fb0

    • SSDEEP

      3072:t2TjsXe8kZ2hUlv8t/PPOrUlphVtZY8r70IouNqUzNDW69v7SO:YHsXNa2f/PdlBLYPI7Nvzd9zb

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Tasks