Analysis

  • max time kernel
    77s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 13:57

General

  • Target

    2a0502cf640733eb38da1d8cc77fc843758e2a31ccc840297cd52f9b77624385.exe

  • Size

    96KB

  • MD5

    6d69548bfc10fad7b2d81723bcf51f10

  • SHA1

    56523909a1bc82ff6205f6005a3730e6529ae30b

  • SHA256

    2a0502cf640733eb38da1d8cc77fc843758e2a31ccc840297cd52f9b77624385

  • SHA512

    9310c0c0758eb5d9b7d21e023c90c6000f2857dbb1326323b9521d8ed9e1d1354dc77afb0457cab8ff9ed45e6fe93f264c578b5d8c3688220c58ccf9efc84ca8

  • SSDEEP

    1536:GnGkWft2fDjw9D9qUJORESlm4yJFD/npb5YvAeSi5xKutLglK83:GklgjwVwuNSlm4+f5wAevelK

Malware Config

Extracted

Family

pony

C2

http://mjklosal.info:4915/way/like.php

http://mhgderio.info:4915/way/like.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Drops file in Drivers directory 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a0502cf640733eb38da1d8cc77fc843758e2a31ccc840297cd52f9b77624385.exe
    "C:\Users\Admin\AppData\Local\Temp\2a0502cf640733eb38da1d8cc77fc843758e2a31ccc840297cd52f9b77624385.exe"
    1⤵
    • Drops file in Drivers directory
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:2012
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy C:\Windows\system32\drivers\etc\hosts C:\Windows\system32\drivers\etc\hosts.sam /Y && at 20:23:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\7165671aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"
      2⤵
      • Drops file in Drivers directory
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\at.exe
        at 20:23:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\7165671aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"
        3⤵
          PID:1796

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1708-59-0x0000000000000000-mapping.dmp
    • memory/1796-61-0x0000000000000000-mapping.dmp
    • memory/2012-54-0x0000000075E81000-0x0000000075E83000-memory.dmp
      Filesize

      8KB

    • memory/2012-55-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2012-56-0x0000000000220000-0x000000000023E000-memory.dmp
      Filesize

      120KB

    • memory/2012-57-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2012-58-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2012-60-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB