Analysis

  • max time kernel
    140s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2023 18:14

General

  • Target

    25269F8A930097146C10BD17098A465D07FD0A24277B2.exe

  • Size

    132KB

  • MD5

    10b93eca8e72ae642e47c944e4a8df01

  • SHA1

    d7f1f1525a06f39fb167ee489572d0b6a6defd8a

  • SHA256

    25269f8a930097146c10bd17098a465d07fd0a24277b2be13ad1bb2359927e5b

  • SHA512

    85f2ccb470cd78c04b41dd35c8e8fc99ed6f348baeef6ba35e8d6d80e42656b66b695e8e1e677b09a347d41dc85553214dad55aac1757c63d6621e9c6b782501

  • SSDEEP

    3072:DfbmUkNmOJ0H7NAhB8xYOcwEbLneglIsBP:jb/k7NH8WKEXn/lIsJ

Malware Config

Extracted

Family

pony

C2

http://67.215.225.205:8080/ponyd/gate.php

http://74.91.117.190/ponyd/gate.php

Attributes
  • payload_url

    http://res.streetammo.com/SwoBrJYg/oEbZ.exe

    http://abo.gnumerica.org/oSZx1Nko/eZPX.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25269F8A930097146C10BD17098A465D07FD0A24277B2.exe
    "C:\Users\Admin\AppData\Local\Temp\25269F8A930097146C10BD17098A465D07FD0A24277B2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Users\Admin\AppData\Local\Temp\25269F8A930097146C10BD17098A465D07FD0A24277B2.exe
      "C:\Users\Admin\AppData\Local\Temp\25269F8A930097146C10BD17098A465D07FD0A24277B2.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_win_path
      PID:1624

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/932-54-0x00000000001E0000-0x0000000000205000-memory.dmp
    Filesize

    148KB

  • memory/932-61-0x00000000001E0000-0x0000000000205000-memory.dmp
    Filesize

    148KB

  • memory/1624-55-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1624-56-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1624-57-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1624-58-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1624-59-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1624-60-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1624-63-0x00000000001E0000-0x0000000000205000-memory.dmp
    Filesize

    148KB

  • memory/1624-64-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1624-65-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB