General

  • Target

    a8615395509dccd6a63fea9b0b5b4fc1ca2aca974aad2efb33e97842ec81325a

  • Size

    144KB

  • Sample

    221203-eprkbsda62

  • MD5

    88d99ccb10be95f1299939b940a37ba8

  • SHA1

    44fdee095c4aaa45424d668aa05e409122969226

  • SHA256

    a8615395509dccd6a63fea9b0b5b4fc1ca2aca974aad2efb33e97842ec81325a

  • SHA512

    5978bc76dc4bb33f2004ca215959c44a266b21efe9414ca0e5fa94701e6d2f5a6d08e8a9a9e749a616dd092501827704b1700dc3729a973fff9dabc7123b01a5

  • SSDEEP

    3072:s0IYwk7xA1G2PDVlZ2ilhdh+ukIRObZzFpdXpaJx7vHUgrQs:nIYwkdQDVL2irv+UYbHZaz7MwQs

Malware Config

Extracted

Family

pony

C2

http://74.53.97.66:8080/forum/viewtopic.php

http://74.53.97.67:8080/forum/viewtopic.php

Attributes
  • payload_url

    http://cef02guara.org.br/7fSos.exe

    http://biskercentre.org/FEhyRBhG.exe

    http://dimidi.com/QF3PgGLm.exe

Targets

    • Target

      a8615395509dccd6a63fea9b0b5b4fc1ca2aca974aad2efb33e97842ec81325a

    • Size

      144KB

    • MD5

      88d99ccb10be95f1299939b940a37ba8

    • SHA1

      44fdee095c4aaa45424d668aa05e409122969226

    • SHA256

      a8615395509dccd6a63fea9b0b5b4fc1ca2aca974aad2efb33e97842ec81325a

    • SHA512

      5978bc76dc4bb33f2004ca215959c44a266b21efe9414ca0e5fa94701e6d2f5a6d08e8a9a9e749a616dd092501827704b1700dc3729a973fff9dabc7123b01a5

    • SSDEEP

      3072:s0IYwk7xA1G2PDVlZ2ilhdh+ukIRObZzFpdXpaJx7vHUgrQs:nIYwkdQDVL2irv+UYbHZaz7MwQs

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Tasks