Analysis

  • max time kernel
    82s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 06:22

General

  • Target

    0871459eed863aba58dbdbf2362f32dc62a7f46f8a21ac206b943f58c74d4128.exe

  • Size

    96KB

  • MD5

    6c90f4ce98761e270f2a470dcc2f1dd0

  • SHA1

    21226d622e487e837f2164c2a42c10c6bee781d2

  • SHA256

    0871459eed863aba58dbdbf2362f32dc62a7f46f8a21ac206b943f58c74d4128

  • SHA512

    8bff46c8b1166ac856a4a38fd6ead111725fae5e21af63bb7755e5b79c70278a6281c3dc26863748342850987c7d8dd400537309f1d4e54b38ef13a94bdd79f9

  • SSDEEP

    1536:qT6sk4uXkZXeRrZAfULgu1UTQODnMKbq/2Wp/VRLCdmo:CTuX2uRF+6RUsOT/2FVRLlo

Malware Config

Extracted

Family

pony

C2

http://logicalinvalid.net/pony_7hsOp/K1Lt6S0rm3G62yv.php

http://rcenewsreel.ru/pony_7hsOp/K1Lt6S0rm3G62yv.php

http://routeevolves.org/pony_7hsOp/K1Lt6S0rm3G62yv.php

http://amdsantivirussecurity.org/pony_7hsOp/K1Lt6S0rm3G62yv.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0871459eed863aba58dbdbf2362f32dc62a7f46f8a21ac206b943f58c74d4128.exe
    "C:\Users\Admin\AppData\Local\Temp\0871459eed863aba58dbdbf2362f32dc62a7f46f8a21ac206b943f58c74d4128.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:1928
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\abcd.bat" "C:\Users\Admin\AppData\Local\Temp\0871459eed863aba58dbdbf2362f32dc62a7f46f8a21ac206b943f58c74d4128.exe" "
      2⤵
      • Deletes itself
      PID:1148

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\abcd.bat
    Filesize

    75B

    MD5

    0849cfe65b98ba5fcd9a9ec61a671d09

    SHA1

    9d0ccb383c32b1bc07fd9064b9324a18e1276902

    SHA256

    44f6a1e48081deccfb61075e585bcb36c6d8e8feeb6ebae50bab41677822c643

    SHA512

    afdeda8122b4cefcf7549018c40d3142985e88a6d8f13eb58e9a59aa312b73608123de5f9feebc2ce25b6ec215d23c324b9f3a9a0e97041d67d863a25e15e57a

  • memory/1148-60-0x0000000000000000-mapping.dmp
  • memory/1928-54-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1928-55-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/1928-56-0x00000000762B1000-0x00000000762B3000-memory.dmp
    Filesize

    8KB

  • memory/1928-57-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1928-58-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1928-59-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1928-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB