General

  • Target

    dad23f18278edb0ffdeeaef8da1c273f

  • Size

    172KB

  • Sample

    240321-f9y1ksea3x

  • MD5

    dad23f18278edb0ffdeeaef8da1c273f

  • SHA1

    be1496447b7a63d1609e2c1891e040e6c0ec46c9

  • SHA256

    9d5d86adb6648a419c51cf4744d274a6bac36f42bb3364c026a768d72a8dd241

  • SHA512

    0acea6e503afdf5ac9ead39fef8369158e8b4657ee35ce1160447c0c52202a52ad37f5a4ce9126065ff6e3f4cb6364beb90a870befcbc15f3daec83df3242ba7

  • SSDEEP

    3072:EpXwC2bG7/Tg2DmffDrbYHHf3xaW3whYtNYK8ef:zLSTTLmfbHe/haMwNKh

Malware Config

Extracted

Family

pony

C2

http://108.166.65.182:8080/pony/gate.php

http://66.85.144.243/pony/gate.php

Attributes
  • payload_url

    http://bgdt.co.uk/2A3.exe

    http://madeiras10.com.br/ZNg8uR.exe

    http://aencuentro.com.ar/xc25nXp.exe

Targets

    • Target

      dad23f18278edb0ffdeeaef8da1c273f

    • Size

      172KB

    • MD5

      dad23f18278edb0ffdeeaef8da1c273f

    • SHA1

      be1496447b7a63d1609e2c1891e040e6c0ec46c9

    • SHA256

      9d5d86adb6648a419c51cf4744d274a6bac36f42bb3364c026a768d72a8dd241

    • SHA512

      0acea6e503afdf5ac9ead39fef8369158e8b4657ee35ce1160447c0c52202a52ad37f5a4ce9126065ff6e3f4cb6364beb90a870befcbc15f3daec83df3242ba7

    • SSDEEP

      3072:EpXwC2bG7/Tg2DmffDrbYHHf3xaW3whYtNYK8ef:zLSTTLmfbHe/haMwNKh

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks