Analysis

  • max time kernel
    19s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:51

General

  • Target

    e324d73b36f1fd31c53f6ae21457c2fd57f90be56dcd776efbe06b01fdaf3d5d.exe

  • Size

    114KB

  • MD5

    d1c356cee3bca5290995439d88275578

  • SHA1

    3efc30767363745bbebcd35f76e538efdd093ce3

  • SHA256

    e324d73b36f1fd31c53f6ae21457c2fd57f90be56dcd776efbe06b01fdaf3d5d

  • SHA512

    8b6e79a6496977bf8116ace8e8dd9ee18182cae2ef63168b0513f8a97f1df89925497a034453126e1d92a9426aafad5f91d5ec81cfee10976690263964d360e6

  • SSDEEP

    3072:LxhUq9GcH6pxNmPWeJ4zd4oteiCLFKzZ4dRayYu:lqq9Gb8W7h7texFKzZ4ray

Malware Config

Extracted

Family

pony

C2

http://golklopro.com/bitrix/modules.php

http://cosjesgame.su/bitrix/modules.php

http://musicacademymadras.in/333

http://ethostraining.es/333.cab

http://acfnet.com.br/333.jpg

Attributes
  • payload_url

    http://vistabuys.com/333.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e324d73b36f1fd31c53f6ae21457c2fd57f90be56dcd776efbe06b01fdaf3d5d.exe
    "C:\Users\Admin\AppData\Local\Temp\e324d73b36f1fd31c53f6ae21457c2fd57f90be56dcd776efbe06b01fdaf3d5d.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:288
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7109511.bat" "C:\Users\Admin\AppData\Local\Temp\e324d73b36f1fd31c53f6ae21457c2fd57f90be56dcd776efbe06b01fdaf3d5d.exe" "
      2⤵
      • Deletes itself
      PID:928

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7109511.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/288-54-0x0000000000400000-0x00000000005B4000-memory.dmp
    Filesize

    1.7MB

  • memory/288-55-0x0000000075771000-0x0000000075773000-memory.dmp
    Filesize

    8KB

  • memory/288-56-0x0000000000400000-0x00000000005B4000-memory.dmp
    Filesize

    1.7MB

  • memory/288-58-0x00000000003A0000-0x00000000003B9000-memory.dmp
    Filesize

    100KB

  • memory/928-59-0x0000000000000000-mapping.dmp