Analysis

  • max time kernel
    52s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 00:01

General

  • Target

    5c1f5fdf54e96b133f1f0024aa7522a1ac19da5b2aff0b9227e64c526692f721.exe

  • Size

    256KB

  • MD5

    6218b03c1dd82d304677f56afe8bf2f9

  • SHA1

    658d9ca9d71d56fdae9255a11b06e4d93a38125f

  • SHA256

    5c1f5fdf54e96b133f1f0024aa7522a1ac19da5b2aff0b9227e64c526692f721

  • SHA512

    8aabc884849ce64c4de78e51dcb612675e2cf6c5f697bd758ffb10cc2121ee376ebc3d7d671aebd28bbbbc4b3ab8311dd20a04d07396a1aa1657fac55d5f88b6

  • SSDEEP

    6144:v1FmaSlO8rblfKZ9fNTEtKOx04WMPcuYDQ1W:OaSM8/g7fNTEZx0ZuI

Malware Config

Extracted

Family

pony

C2

http://nextgenintel.ru/frob/po/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c1f5fdf54e96b133f1f0024aa7522a1ac19da5b2aff0b9227e64c526692f721.exe
    "C:\Users\Admin\AppData\Local\Temp\5c1f5fdf54e96b133f1f0024aa7522a1ac19da5b2aff0b9227e64c526692f721.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\5c1f5fdf54e96b133f1f0024aa7522a1ac19da5b2aff0b9227e64c526692f721.exe
      "C:\Users\Admin\AppData\Local\Temp\5c1f5fdf54e96b133f1f0024aa7522a1ac19da5b2aff0b9227e64c526692f721.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_win_path
      PID:1468

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1376-66-0x00000000745B0000-0x0000000074B5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1376-55-0x00000000745B0000-0x0000000074B5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1376-56-0x00000000745B0000-0x0000000074B5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1376-54-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1468-57-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1468-62-0x000000000041C760-mapping.dmp
  • memory/1468-61-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1468-60-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1468-64-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1468-58-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1468-65-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1468-68-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1468-69-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1468-70-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB