General

  • Target

    04df914eefc10fbf2f2ae3167b78d9e0.exe

  • Size

    698KB

  • Sample

    230731-zpa8kacb51

  • MD5

    04df914eefc10fbf2f2ae3167b78d9e0

  • SHA1

    36cfbc08618ab9ea144c742b50657fc0e4a0944a

  • SHA256

    b28f963ed8610d6e1e64506b056f0af0d8e6194071b21ea5fd903ad33168bfce

  • SHA512

    e58f819792e0fc71aebb0be553d7e8b6ed23899b064feb5ef0fb698c8b2a5437a53a45e5a852dc3327c1cf02b5448d56dae75ad242c376802d835c7ec1d43c19

  • SSDEEP

    12288:UquErHF6xC9D6DmR1J98w4oknqOKwiitHj/6s38WIkyb7DuRLEDu96:1rl6kD68JmloOZphTyXDIKu96

Malware Config

Extracted

Family

pony

C2

http://185.79.156.18/40t/4/gate.php

Targets

    • Target

      04df914eefc10fbf2f2ae3167b78d9e0.exe

    • Size

      698KB

    • MD5

      04df914eefc10fbf2f2ae3167b78d9e0

    • SHA1

      36cfbc08618ab9ea144c742b50657fc0e4a0944a

    • SHA256

      b28f963ed8610d6e1e64506b056f0af0d8e6194071b21ea5fd903ad33168bfce

    • SHA512

      e58f819792e0fc71aebb0be553d7e8b6ed23899b064feb5ef0fb698c8b2a5437a53a45e5a852dc3327c1cf02b5448d56dae75ad242c376802d835c7ec1d43c19

    • SSDEEP

      12288:UquErHF6xC9D6DmR1J98w4oknqOKwiitHj/6s38WIkyb7DuRLEDu96:1rl6kD68JmloOZphTyXDIKu96

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks