Analysis

  • max time kernel
    69s
  • max time network
    112s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 00:05

General

  • Target

    4eb0b05940b43c6b87dd606d7413ad6d71feb8cb0eb978b01c23a9ffcaa80d02.exe

  • Size

    271KB

  • MD5

    6e4645ff14305042d87404d3e8d086fe

  • SHA1

    d5395d28bba39f9b376a221f4a4ae7f11e8910ed

  • SHA256

    4eb0b05940b43c6b87dd606d7413ad6d71feb8cb0eb978b01c23a9ffcaa80d02

  • SHA512

    b63be2d8a71ab7b39b7719eb498a7c1b4da497bdae52d48c99dbeff8df045fd957529e8342a7bb1e4c998bce706e80fe100130b4dc6cc23810308070b43d6ee1

  • SSDEEP

    6144:f59v4ClUtgFH9qf6fIiT9R7rkQskMh9125j:fnvNUSH9qII6e7a

Malware Config

Extracted

Family

pony

C2

http://91.220.163.21/pony2/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4eb0b05940b43c6b87dd606d7413ad6d71feb8cb0eb978b01c23a9ffcaa80d02.exe
    "C:\Users\Admin\AppData\Local\Temp\4eb0b05940b43c6b87dd606d7413ad6d71feb8cb0eb978b01c23a9ffcaa80d02.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\4eb0b05940b43c6b87dd606d7413ad6d71feb8cb0eb978b01c23a9ffcaa80d02.exe
      "C:\Users\Admin\AppData\Local\Temp\4eb0b05940b43c6b87dd606d7413ad6d71feb8cb0eb978b01c23a9ffcaa80d02.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:624
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7194454.bat" "C:\Users\Admin\AppData\Local\Temp\4eb0b05940b43c6b87dd606d7413ad6d71feb8cb0eb978b01c23a9ffcaa80d02.exe" "
        3⤵
        • Deletes itself
        PID:816

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7194454.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/624-58-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/624-66-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/624-57-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/624-61-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/624-63-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/624-64-0x0000000000410EAD-mapping.dmp
  • memory/624-72-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/624-70-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/624-60-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/624-69-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/816-71-0x0000000000000000-mapping.dmp
  • memory/1232-68-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1232-54-0x0000000075F51000-0x0000000075F53000-memory.dmp
    Filesize

    8KB

  • memory/1232-56-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1232-55-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB