Analysis

  • max time kernel
    196s
  • max time network
    219s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 09:06

General

  • Target

    787e45923acc789186ee3db2119ff40b034bd566476d5d1c6bf3ccf2eb27c383.exe

  • Size

    577KB

  • MD5

    4268c140dd43ee0a32de7560e4f099bc

  • SHA1

    f471cde23973c80fd30c065f13d06569910b65d9

  • SHA256

    787e45923acc789186ee3db2119ff40b034bd566476d5d1c6bf3ccf2eb27c383

  • SHA512

    74bd2028c30abe9ab05bba4defd9dc00ec3f53bad22680f88940f785ebd4995f076617bdb2e39f31e8345cfa0e0da2749f5d5c303ac5e33e9555d209cdf3dd20

  • SSDEEP

    12288:O65xTSLZWqn0kr0yZM7l7fjQcEvTl+AtNr7QM3FVC9h:rT0ZP007M0ZtNr7xw

Malware Config

Extracted

Family

pony

C2

http://asusoftware.no-ip.org/pon/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\787e45923acc789186ee3db2119ff40b034bd566476d5d1c6bf3ccf2eb27c383.exe
    "C:\Users\Admin\AppData\Local\Temp\787e45923acc789186ee3db2119ff40b034bd566476d5d1c6bf3ccf2eb27c383.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\787e45923acc789186ee3db2119ff40b034bd566476d5d1c6bf3ccf2eb27c383.exe
      "C:\Users\Admin\AppData\Local\Temp\787e45923acc789186ee3db2119ff40b034bd566476d5d1c6bf3ccf2eb27c383.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_win_path
      PID:4784

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1672-133-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/1672-134-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/1672-140-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/4784-135-0x0000000000000000-mapping.dmp
  • memory/4784-136-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/4784-138-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/4784-139-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/4784-141-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/4784-142-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB