General

  • Target

    9acb2a07e767c13806b1e29b793bcff0e4d740721d0e262601baad86d8124e18

  • Size

    597KB

  • Sample

    221126-jkfdqacg56

  • MD5

    a21dca2f92809ab908e991053b9809f6

  • SHA1

    ade6207b8f0fe25617beb088ef0a7fefedb219ff

  • SHA256

    9acb2a07e767c13806b1e29b793bcff0e4d740721d0e262601baad86d8124e18

  • SHA512

    5830d09a4cefdf6451da816e8ba1676613b41920bb6588b40e909c92ae8ff8cc355bd103ad4b6d32ee4b4d6ee9b3c9d606990927c32a686378456b3b16c09b93

  • SSDEEP

    12288:ko0ZjcnNr3SC4Ybgob0vSZcVm/IMnfiNAKrMFnN6UaIg:kPZjcnxn4eIvFMIQ6PrMFnu

Malware Config

Extracted

Family

pony

C2

http://orangeisabitch.net16.net/gate.php

Targets

    • Target

      9acb2a07e767c13806b1e29b793bcff0e4d740721d0e262601baad86d8124e18

    • Size

      597KB

    • MD5

      a21dca2f92809ab908e991053b9809f6

    • SHA1

      ade6207b8f0fe25617beb088ef0a7fefedb219ff

    • SHA256

      9acb2a07e767c13806b1e29b793bcff0e4d740721d0e262601baad86d8124e18

    • SHA512

      5830d09a4cefdf6451da816e8ba1676613b41920bb6588b40e909c92ae8ff8cc355bd103ad4b6d32ee4b4d6ee9b3c9d606990927c32a686378456b3b16c09b93

    • SSDEEP

      12288:ko0ZjcnNr3SC4Ybgob0vSZcVm/IMnfiNAKrMFnN6UaIg:kPZjcnxn4eIvFMIQ6PrMFnu

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Modifies file permissions

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

2
T1114

Tasks