Analysis

  • max time kernel
    198s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 20:57

General

  • Target

    cc8a0eed0157b9d81d1f5f78f2bdc70b4d6ea3cb7faedfb7ecdf3d64c8a28990.exe

  • Size

    726KB

  • MD5

    f70c76e1ea3144c66e5be2279854ef2a

  • SHA1

    319a4cb4cdec39e660e0cbdf5d1e0193c48ead4a

  • SHA256

    cc8a0eed0157b9d81d1f5f78f2bdc70b4d6ea3cb7faedfb7ecdf3d64c8a28990

  • SHA512

    8eeee2baf7d174a114f20879a174212b55287bb1ba33514504bf8ca090824012d341269bbbd4380220b63ff287b9839d9876bb296aae78f0aab62d583123b46e

  • SSDEEP

    12288:dwx+Xman+qsAjKkakdGZLfgmjhaOiL7e4K8XCqerqla1gp:dwA0AjxFdaDaOiL7e4Kvq1014

Malware Config

Extracted

Family

pony

C2

http://nextgenintel.ru/frob/po/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc8a0eed0157b9d81d1f5f78f2bdc70b4d6ea3cb7faedfb7ecdf3d64c8a28990.exe
    "C:\Users\Admin\AppData\Local\Temp\cc8a0eed0157b9d81d1f5f78f2bdc70b4d6ea3cb7faedfb7ecdf3d64c8a28990.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\cc8a0eed0157b9d81d1f5f78f2bdc70b4d6ea3cb7faedfb7ecdf3d64c8a28990.exe
      "C:\Users\Admin\AppData\Local\Temp\cc8a0eed0157b9d81d1f5f78f2bdc70b4d6ea3cb7faedfb7ecdf3d64c8a28990.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_win_path
      PID:1460

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-54-0x0000000075201000-0x0000000075203000-memory.dmp
    Filesize

    8KB

  • memory/1092-55-0x0000000074740000-0x0000000074CEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1092-63-0x0000000074740000-0x0000000074CEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1460-61-0x000000000041C760-mapping.dmp
  • memory/1460-59-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1460-60-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1460-57-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1460-56-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1460-64-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1460-65-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1460-67-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1460-68-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1460-69-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB