Analysis

  • max time kernel
    60s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 14:23

General

  • Target

    039cbe697f81e11f9e3b2c57c1793de4f39f3e75d14e15aae6460c4605cb28be.exe

  • Size

    94KB

  • MD5

    714cd13d9182242f327d733c9bcba5a0

  • SHA1

    7dae9b1893bfd5e71d40a30ea4cfa6e8b2d792c9

  • SHA256

    039cbe697f81e11f9e3b2c57c1793de4f39f3e75d14e15aae6460c4605cb28be

  • SHA512

    8ec309dc8b48e3c5c0a656f09b6eb77e8fc5097dbfc4481a8ba1562857653d263322c5e256fe70744a660491fe1ffe8401dfa2b2921d70991cbf4c7f54fd70a8

  • SSDEEP

    1536:QGFmIYzx55YH85Ggcihr6O3O+NZPXG/GyhJUNtMOHAzwaimLlhWB45kmRtz46:Qqg55YHSBDhr6O3O+NZvGOE+NtNH5QLg

Malware Config

Extracted

Family

pony

C2

http://nvfdyk.info:4915/pic/staff.php

http://kdfjhk.info:4915/pic/staff.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Drops file in Drivers directory 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\039cbe697f81e11f9e3b2c57c1793de4f39f3e75d14e15aae6460c4605cb28be.exe
    "C:\Users\Admin\AppData\Local\Temp\039cbe697f81e11f9e3b2c57c1793de4f39f3e75d14e15aae6460c4605cb28be.exe"
    1⤵
    • Drops file in Drivers directory
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:1416
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy C:\Windows\system32\drivers\etc\hosts C:\Windows\system32\drivers\etc\hosts.sam /Y && at 19:02:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\7138621aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"
      2⤵
      • Drops file in Drivers directory
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\at.exe
        at 19:02:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\7138621aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"
        3⤵
          PID:1524

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1416-54-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/1416-55-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/1416-56-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/1416-57-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
      Filesize

      8KB

    • memory/1416-59-0x00000000003C0000-0x00000000003E2000-memory.dmp
      Filesize

      136KB

    • memory/1416-58-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/1416-60-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/1416-62-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/1524-63-0x0000000000000000-mapping.dmp
    • memory/2040-61-0x0000000000000000-mapping.dmp