General

  • Target

    28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be

  • Size

    210KB

  • Sample

    221123-r344ssac94

  • MD5

    e1077ca3ccd37ec7a786e81b643bd1ca

  • SHA1

    a54158cf44a4c6081ffaf0bc54f4b7e346462b0e

  • SHA256

    28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be

  • SHA512

    586ab781fa3a071597bf4e44901387d6559982fada312b10c8ad90756d68687f4cff96ab6922cfc14af87b9ecce00ccef65f476a88117c0ec4361ce8c567daf6

  • SSDEEP

    6144:qY45AzERuPUxVJEKjz8sE0K5EPwDChbUzE+w3N8wT:qYIAzauPUxVJEKjzZbUzE+w3N8w

Malware Config

Extracted

Family

pony

C2

http://pobaba.host56.com/gate.php

Targets

    • Target

      28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be

    • Size

      210KB

    • MD5

      e1077ca3ccd37ec7a786e81b643bd1ca

    • SHA1

      a54158cf44a4c6081ffaf0bc54f4b7e346462b0e

    • SHA256

      28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be

    • SHA512

      586ab781fa3a071597bf4e44901387d6559982fada312b10c8ad90756d68687f4cff96ab6922cfc14af87b9ecce00ccef65f476a88117c0ec4361ce8c567daf6

    • SSDEEP

      6144:qY45AzERuPUxVJEKjz8sE0K5EPwDChbUzE+w3N8wT:qYIAzauPUxVJEKjzZbUzE+w3N8w

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

2
T1114

Tasks