Analysis

  • max time kernel
    57s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-05-2022 13:50

General

  • Target

    ac2362bfb043929f138f0ed947f81fa8444fd87b2301ecaa9a837e86f6eca690.exe

  • Size

    324KB

  • MD5

    08042d58bdf1d88cabd4466441359ab6

  • SHA1

    ddedbdc510770f9b6ecf60fabdc924ae26ce679d

  • SHA256

    ac2362bfb043929f138f0ed947f81fa8444fd87b2301ecaa9a837e86f6eca690

  • SHA512

    65a287b3d2fe29cb226f397b93a1117a5185a0f4cfcd1360ff89e06adbaa516f1ad7a22eb62e9808bd4dc1603583cc5bddbbb3878224838cd407dfe9f20b1d7b

Malware Config

Extracted

Family

pony

C2

http://srae.co.in/js./gretings/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

    suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

  • suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

    suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac2362bfb043929f138f0ed947f81fa8444fd87b2301ecaa9a837e86f6eca690.exe
    "C:\Users\Admin\AppData\Local\Temp\ac2362bfb043929f138f0ed947f81fa8444fd87b2301ecaa9a837e86f6eca690.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\cmd.exe
        /c net stop MpsSvc
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Windows\SysWOW64\net.exe
          net stop MpsSvc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:908
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop MpsSvc
            5⤵
              PID:1688
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_win_path
          PID:952
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\7143706.bat" "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe" "
            4⤵
              PID:1772

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      2
      T1005

      Email Collection

      2
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7143706.bat
        Filesize

        94B

        MD5

        3880eeb1c736d853eb13b44898b718ab

        SHA1

        4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

        SHA256

        936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

        SHA512

        3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.ex_
        Filesize

        118KB

        MD5

        2d5d8ed8f5a84c1d3abd0ac7111dd2e5

        SHA1

        ceb9ebaf6d0f951de00e369928d4265ccb1b0cf6

        SHA256

        e78fe9da8eba4b40022fd2313548bcb69cc77fc72b0f9cf3564b292d75f2d452

        SHA512

        19b7580ec916a5cb87d56c9f9769abddd838335b88cafbf82f4d1111bad94e642e731fe3cf8e95474e546f5e1b01cbdb9b9ffd0f036b62238d96b192b9490a2d

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
        Filesize

        312KB

        MD5

        eb4ff1edb2833c1e164b2522546587a4

        SHA1

        b81c37033c1139dbd53c72d928a9f7b21163404a

        SHA256

        3cbd268e38b13d6b0293926bc12b203d02ffd1ae3473dd499a90282791c52646

        SHA512

        c70fef76d0cd4c7ba6f4ea7ee40de7c7f1e876fb9968bea0080cd6bf292529487bcf5fce53ed0ed77fb3252e92710ee494b58146624df5141af9ce4722263408

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
        Filesize

        312KB

        MD5

        eb4ff1edb2833c1e164b2522546587a4

        SHA1

        b81c37033c1139dbd53c72d928a9f7b21163404a

        SHA256

        3cbd268e38b13d6b0293926bc12b203d02ffd1ae3473dd499a90282791c52646

        SHA512

        c70fef76d0cd4c7ba6f4ea7ee40de7c7f1e876fb9968bea0080cd6bf292529487bcf5fce53ed0ed77fb3252e92710ee494b58146624df5141af9ce4722263408

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
        Filesize

        312KB

        MD5

        eb4ff1edb2833c1e164b2522546587a4

        SHA1

        b81c37033c1139dbd53c72d928a9f7b21163404a

        SHA256

        3cbd268e38b13d6b0293926bc12b203d02ffd1ae3473dd499a90282791c52646

        SHA512

        c70fef76d0cd4c7ba6f4ea7ee40de7c7f1e876fb9968bea0080cd6bf292529487bcf5fce53ed0ed77fb3252e92710ee494b58146624df5141af9ce4722263408

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
        Filesize

        312KB

        MD5

        eb4ff1edb2833c1e164b2522546587a4

        SHA1

        b81c37033c1139dbd53c72d928a9f7b21163404a

        SHA256

        3cbd268e38b13d6b0293926bc12b203d02ffd1ae3473dd499a90282791c52646

        SHA512

        c70fef76d0cd4c7ba6f4ea7ee40de7c7f1e876fb9968bea0080cd6bf292529487bcf5fce53ed0ed77fb3252e92710ee494b58146624df5141af9ce4722263408

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
        Filesize

        312KB

        MD5

        eb4ff1edb2833c1e164b2522546587a4

        SHA1

        b81c37033c1139dbd53c72d928a9f7b21163404a

        SHA256

        3cbd268e38b13d6b0293926bc12b203d02ffd1ae3473dd499a90282791c52646

        SHA512

        c70fef76d0cd4c7ba6f4ea7ee40de7c7f1e876fb9968bea0080cd6bf292529487bcf5fce53ed0ed77fb3252e92710ee494b58146624df5141af9ce4722263408

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
        Filesize

        312KB

        MD5

        eb4ff1edb2833c1e164b2522546587a4

        SHA1

        b81c37033c1139dbd53c72d928a9f7b21163404a

        SHA256

        3cbd268e38b13d6b0293926bc12b203d02ffd1ae3473dd499a90282791c52646

        SHA512

        c70fef76d0cd4c7ba6f4ea7ee40de7c7f1e876fb9968bea0080cd6bf292529487bcf5fce53ed0ed77fb3252e92710ee494b58146624df5141af9ce4722263408

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
        Filesize

        312KB

        MD5

        eb4ff1edb2833c1e164b2522546587a4

        SHA1

        b81c37033c1139dbd53c72d928a9f7b21163404a

        SHA256

        3cbd268e38b13d6b0293926bc12b203d02ffd1ae3473dd499a90282791c52646

        SHA512

        c70fef76d0cd4c7ba6f4ea7ee40de7c7f1e876fb9968bea0080cd6bf292529487bcf5fce53ed0ed77fb3252e92710ee494b58146624df5141af9ce4722263408

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
        Filesize

        312KB

        MD5

        eb4ff1edb2833c1e164b2522546587a4

        SHA1

        b81c37033c1139dbd53c72d928a9f7b21163404a

        SHA256

        3cbd268e38b13d6b0293926bc12b203d02ffd1ae3473dd499a90282791c52646

        SHA512

        c70fef76d0cd4c7ba6f4ea7ee40de7c7f1e876fb9968bea0080cd6bf292529487bcf5fce53ed0ed77fb3252e92710ee494b58146624df5141af9ce4722263408

      • memory/908-77-0x0000000000000000-mapping.dmp
      • memory/952-71-0x0000000000400000-0x0000000000EF0000-memory.dmp
        Filesize

        10.9MB

      • memory/952-65-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/952-70-0x0000000000400000-0x0000000000EF0000-memory.dmp
        Filesize

        10.9MB

      • memory/952-89-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/952-87-0x0000000000400000-0x0000000000EF0000-memory.dmp
        Filesize

        10.9MB

      • memory/952-74-0x0000000000400000-0x0000000000EF0000-memory.dmp
        Filesize

        10.9MB

      • memory/952-75-0x0000000000400000-0x0000000000EF0000-memory.dmp
        Filesize

        10.9MB

      • memory/952-76-0x000000000041A110-mapping.dmp
      • memory/952-66-0x0000000000400000-0x0000000000EF0000-memory.dmp
        Filesize

        10.9MB

      • memory/952-67-0x0000000000400000-0x0000000000EF0000-memory.dmp
        Filesize

        10.9MB

      • memory/952-82-0x0000000000400000-0x0000000000EF0000-memory.dmp
        Filesize

        10.9MB

      • memory/952-85-0x0000000000400000-0x0000000000EF0000-memory.dmp
        Filesize

        10.9MB

      • memory/1276-54-0x0000000075E41000-0x0000000075E43000-memory.dmp
        Filesize

        8KB

      • memory/1508-72-0x00000000002D0000-0x00000000002D5000-memory.dmp
        Filesize

        20KB

      • memory/1508-57-0x0000000000000000-mapping.dmp
      • memory/1632-63-0x0000000000000000-mapping.dmp
      • memory/1688-86-0x0000000000000000-mapping.dmp
      • memory/1772-90-0x0000000000000000-mapping.dmp