General

  • Target

    d6cf625ce2a80465e5bdf55916eea1fec7c8102e7dfd1836be3bf1f1d8f7b82d

  • Size

    78KB

  • Sample

    221128-getcaaab59

  • MD5

    728e6aa8c701427eb843b9142d3bd911

  • SHA1

    0533f1f0d35a719fef957a61255de35c020336fb

  • SHA256

    d6cf625ce2a80465e5bdf55916eea1fec7c8102e7dfd1836be3bf1f1d8f7b82d

  • SHA512

    07797859e8c3d2851c287c96f47fdaf7824b77d30e467e0151f4b863513ceae6bdd0f18c572f06ce18e3587c42cbbee2cd6e890e35232cfaec72907c8f656ee2

  • SSDEEP

    1536:6gaifYMjpnl+XgiwiJIsmO0sfxShoF3rJXreexM0lJUX8Us6:naiAM9cfw+RahoVVblbQ

Malware Config

Extracted

Family

pony

C2

http://londonpaerl.co.uk/3p/gate.php

Targets

    • Target

      d6cf625ce2a80465e5bdf55916eea1fec7c8102e7dfd1836be3bf1f1d8f7b82d

    • Size

      78KB

    • MD5

      728e6aa8c701427eb843b9142d3bd911

    • SHA1

      0533f1f0d35a719fef957a61255de35c020336fb

    • SHA256

      d6cf625ce2a80465e5bdf55916eea1fec7c8102e7dfd1836be3bf1f1d8f7b82d

    • SHA512

      07797859e8c3d2851c287c96f47fdaf7824b77d30e467e0151f4b863513ceae6bdd0f18c572f06ce18e3587c42cbbee2cd6e890e35232cfaec72907c8f656ee2

    • SSDEEP

      1536:6gaifYMjpnl+XgiwiJIsmO0sfxShoF3rJXreexM0lJUX8Us6:naiAM9cfw+RahoVVblbQ

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks