Analysis

  • max time kernel
    50s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 19:47

General

  • Target

    fa56997241374c1642e537fad8f447bf42821545a13799ac9595e59399ac5f84.exe

  • Size

    388KB

  • MD5

    b58eb4671823a88610c20e907c5a6841

  • SHA1

    e98ccb390845fe4b37efa8da06bde419774a6773

  • SHA256

    fa56997241374c1642e537fad8f447bf42821545a13799ac9595e59399ac5f84

  • SHA512

    94cbcaed18b039673868f5bcd3d3f7c77fba217c829b975735ce80ef1b2f09338f33334bfc3bd0f61049eaab242b7aba728c2a0b6028676e532f0a9454061063

Malware Config

Extracted

Family

pony

C2

http://nowahost.ru/sprygin.ru/inc/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa56997241374c1642e537fad8f447bf42821545a13799ac9595e59399ac5f84.exe
    "C:\Users\Admin\AppData\Local\Temp\fa56997241374c1642e537fad8f447bf42821545a13799ac9595e59399ac5f84.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Users\Admin\AppData\Local\Temp\fa56997241374c1642e537fad8f447bf42821545a13799ac9595e59399ac5f84.exe
      "C:\Users\Admin\AppData\Local\Temp\fa56997241374c1642e537fad8f447bf42821545a13799ac9595e59399ac5f84.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:936
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7151475.bat" "C:\Users\Admin\AppData\Local\Temp\fa56997241374c1642e537fad8f447bf42821545a13799ac9595e59399ac5f84.exe" "
        3⤵
        • Deletes itself
        PID:876

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7151475.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/876-63-0x0000000000000000-mapping.dmp
  • memory/884-56-0x0000000000280000-0x0000000000287000-memory.dmp
    Filesize

    28KB

  • memory/884-57-0x0000000075941000-0x0000000075943000-memory.dmp
    Filesize

    8KB

  • memory/936-58-0x0000000000000000-mapping.dmp
  • memory/936-59-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/936-60-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/936-62-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB