General

  • Target

    9b009661045ff096be3dca7bbb011fa7

  • Size

    907KB

  • Sample

    240214-hamvdabe4z

  • MD5

    9b009661045ff096be3dca7bbb011fa7

  • SHA1

    00cc3c01ce1a7d388f38974be703952d37ca054b

  • SHA256

    bfe85b846350851dd4f83dfed498ae60f85d4129329c24d831567609c8ab553e

  • SHA512

    646402a998c5b34c727aa7158e056a1ce5f550874ba54564ed307c48866ed03031f287ad477ebeda47086af4ba63f884320186529c7f3fd0ac9d04948d05e978

  • SSDEEP

    24576:VynVxDKBr1HugeYoNgaxvRM+O61nRlUUvqlqma4y24SCHevZr5In+++++++++++m:VqtMpuXXvRkuRCUvqlqma4y24SCHevZm

Malware Config

Extracted

Family

pony

C2

https://www.bullseyecx.com.au/wp-admin/netflix/panel/gate.php

Targets

    • Target

      9b009661045ff096be3dca7bbb011fa7

    • Size

      907KB

    • MD5

      9b009661045ff096be3dca7bbb011fa7

    • SHA1

      00cc3c01ce1a7d388f38974be703952d37ca054b

    • SHA256

      bfe85b846350851dd4f83dfed498ae60f85d4129329c24d831567609c8ab553e

    • SHA512

      646402a998c5b34c727aa7158e056a1ce5f550874ba54564ed307c48866ed03031f287ad477ebeda47086af4ba63f884320186529c7f3fd0ac9d04948d05e978

    • SSDEEP

      24576:VynVxDKBr1HugeYoNgaxvRM+O61nRlUUvqlqma4y24SCHevZr5In+++++++++++m:VqtMpuXXvRkuRCUvqlqma4y24SCHevZm

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Tasks