General

  • Target

    a6c6ac644ca3f29f7fd9de2f947192f4.exe

  • Size

    702KB

  • Sample

    230531-jlyxfsea4y

  • MD5

    a6c6ac644ca3f29f7fd9de2f947192f4

  • SHA1

    bcc6a38861caa9bda0d13cdf102ffca714f895d3

  • SHA256

    e80b1723280023b1125b739fcbc94b46da10a4c702c39ca419189d052700d132

  • SHA512

    4d5bca5ff8e7b6cefdd54d7a62ffa76aa4ed5edd564ab5ea2015edfbb382ccf6303cac0a7e1eba7e3ed6646309c0005bfa57eeb2ccb377861a3611171ecdc980

  • SSDEEP

    12288:RquErHF6xC9D6DmR1J98w4oknqOKw59XxYRcjnn+ClOq60XDv8OOTHiBHU:Url6kD68JmloO5TYI1lOq6sb8hTHAU

Malware Config

Extracted

Family

pony

C2

http://185.79.156.18/bit/03/gate.php

Targets

    • Target

      a6c6ac644ca3f29f7fd9de2f947192f4.exe

    • Size

      702KB

    • MD5

      a6c6ac644ca3f29f7fd9de2f947192f4

    • SHA1

      bcc6a38861caa9bda0d13cdf102ffca714f895d3

    • SHA256

      e80b1723280023b1125b739fcbc94b46da10a4c702c39ca419189d052700d132

    • SHA512

      4d5bca5ff8e7b6cefdd54d7a62ffa76aa4ed5edd564ab5ea2015edfbb382ccf6303cac0a7e1eba7e3ed6646309c0005bfa57eeb2ccb377861a3611171ecdc980

    • SSDEEP

      12288:RquErHF6xC9D6DmR1J98w4oknqOKw59XxYRcjnn+ClOq60XDv8OOTHiBHU:Url6kD68JmloO5TYI1lOq6sb8hTHAU

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Tasks