Analysis

  • max time kernel
    119s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-01-2022 19:58

General

  • Target

    4d658370321465f62feef44746a5b7e0.exe

  • Size

    201KB

  • MD5

    4d658370321465f62feef44746a5b7e0

  • SHA1

    899a2cde5f9f6885fab0e97bed7ebc5ab68a5d52

  • SHA256

    c90b2b849ae98bd11605bdfbd61c267b2889320ee222473c21a312de41facd1b

  • SHA512

    204743550425f87e6be775f91a089d75320b970abd46d0917404ce0768f46a56a1b5dadfe407462fa35acfbe3318daed65c86bb660e0a49f9688ee94275f0f59

Malware Config

Extracted

Family

pony

C2

http://windowssecuritycheck.gdn/gx/p/gate.php

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Generic .bin download from Dotted Quad

    suricata: ET MALWARE Generic .bin download from Dotted Quad

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d658370321465f62feef44746a5b7e0.exe
    "C:\Users\Admin\AppData\Local\Temp\4d658370321465f62feef44746a5b7e0.exe"
    1⤵
    • Checks QEMU agent file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\4d658370321465f62feef44746a5b7e0.exe
      "C:\Users\Admin\AppData\Local\Temp\4d658370321465f62feef44746a5b7e0.exe"
      2⤵
      • Checks QEMU agent file
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:780
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\259443390.bat" "C:\Users\Admin\AppData\Local\Temp\4d658370321465f62feef44746a5b7e0.exe" "
        3⤵
        • Deletes itself
        PID:1900

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\259443390.bat
    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/780-61-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/780-62-0x00000000001B0000-0x0000000000330000-memory.dmp
    Filesize

    1.5MB

  • memory/780-65-0x0000000077AD0000-0x0000000077C79000-memory.dmp
    Filesize

    1.7MB

  • memory/780-66-0x0000000077CB0000-0x0000000077E30000-memory.dmp
    Filesize

    1.5MB

  • memory/780-67-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/1608-55-0x0000000000260000-0x0000000000288000-memory.dmp
    Filesize

    160KB

  • memory/1608-57-0x0000000076C61000-0x0000000076C63000-memory.dmp
    Filesize

    8KB

  • memory/1608-59-0x0000000077AD0000-0x0000000077C79000-memory.dmp
    Filesize

    1.7MB

  • memory/1608-60-0x0000000077CB0000-0x0000000077E30000-memory.dmp
    Filesize

    1.5MB