General

  • Target

    15222b4e70086af157c40c87125dd18449828ca5037a247eff79b05f6f51c376

  • Size

    325KB

  • Sample

    221126-ws6l4age9v

  • MD5

    b13caff2276a8f17bf68e843be02c45b

  • SHA1

    dd11387d2c1005ae3859cff92a5cab567f57da0f

  • SHA256

    15222b4e70086af157c40c87125dd18449828ca5037a247eff79b05f6f51c376

  • SHA512

    49e728f4efc821e6812ff179736ee17b6280c9079c1d2e6c4d21f249127d8d0887b4b3502fc189c1f3d9e6589a10b4a2ba90a7d4f9d0f7021d5a63a9d7c01e26

  • SSDEEP

    6144:sgnWaCItMOMDdFzi8ILvQ/d+ZlCbruezJMuinzG:VWWtMnJGreVo

Malware Config

Extracted

Family

pony

C2

http://91.220.163.21/pony/gate.php

Targets

    • Target

      15222b4e70086af157c40c87125dd18449828ca5037a247eff79b05f6f51c376

    • Size

      325KB

    • MD5

      b13caff2276a8f17bf68e843be02c45b

    • SHA1

      dd11387d2c1005ae3859cff92a5cab567f57da0f

    • SHA256

      15222b4e70086af157c40c87125dd18449828ca5037a247eff79b05f6f51c376

    • SHA512

      49e728f4efc821e6812ff179736ee17b6280c9079c1d2e6c4d21f249127d8d0887b4b3502fc189c1f3d9e6589a10b4a2ba90a7d4f9d0f7021d5a63a9d7c01e26

    • SSDEEP

      6144:sgnWaCItMOMDdFzi8ILvQ/d+ZlCbruezJMuinzG:VWWtMnJGreVo

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks