Analysis

  • max time kernel
    95s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2023 19:01

General

  • Target

    AFDF78E26E10793941CEEEC156433348F6B050D79F86E.exe

  • Size

    232KB

  • MD5

    aafff539597334410c592b28f4a521c7

  • SHA1

    a887c69811cf126e17a3f4cf0c241daa65365be6

  • SHA256

    afdf78e26e10793941ceeec156433348f6b050d79f86e46b88f5755bc9c3d148

  • SHA512

    57246708adf6143b7be50a770eb8ed2b4b799591982be32c14d9f75ea7edd2eac4efd257ab169717e825313bf4bb925806b78df971ce6d2ca3461aea75f3e904

  • SSDEEP

    6144:WSZrtUbaNpKEHcqoh5Iwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww2VD3L:8eKE2h5RhTp

Malware Config

Extracted

Family

pony

C2

http://185.145.129.36/v6/gate.php

Attributes
  • payload_url

    http://myp0nysite.ru/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AFDF78E26E10793941CEEEC156433348F6B050D79F86E.exe
    "C:\Users\Admin\AppData\Local\Temp\AFDF78E26E10793941CEEEC156433348F6B050D79F86E.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\AFDF78E26E10793941CEEEC156433348F6B050D79F86E.exe
      "C:\Users\Admin\AppData\Local\Temp\AFDF78E26E10793941CEEEC156433348F6B050D79F86E.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:588
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7191100.bat" "C:\Users\Admin\AppData\Local\Temp\AFDF78E26E10793941CEEEC156433348F6B050D79F86E.exe" "
        3⤵
        • Deletes itself
        PID:1796

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7191100.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • C:\Users\Admin\AppData\Local\Temp\7191100.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/588-59-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/588-61-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/588-62-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/588-63-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/588-72-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/2020-56-0x0000000000290000-0x0000000000299000-memory.dmp
    Filesize

    36KB