General

  • Target

    2d6a03aa9a578344e44a07e10d9b264abb51a3847ed3f264660a0c1b1857e5c7

  • Size

    255KB

  • Sample

    221128-mwdwtagf25

  • MD5

    f46ac1a243dbd99ba7062da53b48e36b

  • SHA1

    c007fef12d4f9afd7bfbaa86ce330ad05e6f3e57

  • SHA256

    2d6a03aa9a578344e44a07e10d9b264abb51a3847ed3f264660a0c1b1857e5c7

  • SHA512

    48047b13bbb90daacc52869cee62b295b60d775c4a7640c57e3e4dac160f6b62e7249c48dad3eb1e6c2f35af8fc650f90b6cbee045437f4f21f79107d7207eca

  • SSDEEP

    6144:/lIa13U16XmP1DdVmdK4wuT/w5WgvNaU7X9h:l13UYXmP1q04wxVkUZh

Malware Config

Extracted

Family

pony

C2

http://dooglebay.co.in/speed/Panel/gate.php

Attributes
  • payload_url

    http://dooglebay.co.in/speed/Panel/shit.exe

Targets

    • Target

      2d6a03aa9a578344e44a07e10d9b264abb51a3847ed3f264660a0c1b1857e5c7

    • Size

      255KB

    • MD5

      f46ac1a243dbd99ba7062da53b48e36b

    • SHA1

      c007fef12d4f9afd7bfbaa86ce330ad05e6f3e57

    • SHA256

      2d6a03aa9a578344e44a07e10d9b264abb51a3847ed3f264660a0c1b1857e5c7

    • SHA512

      48047b13bbb90daacc52869cee62b295b60d775c4a7640c57e3e4dac160f6b62e7249c48dad3eb1e6c2f35af8fc650f90b6cbee045437f4f21f79107d7207eca

    • SSDEEP

      6144:/lIa13U16XmP1DdVmdK4wuT/w5WgvNaU7X9h:l13UYXmP1q04wxVkUZh

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Tasks