Analysis

  • max time kernel
    52s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:32

General

  • Target

    62acb51af882ee10c844400be8026cbe614907ac2eac410dce726729fc4f4263.exe

  • Size

    181KB

  • MD5

    2b5704aa3e0bcf5bd98b9a1a92f06554

  • SHA1

    56cfb955e597255c07a2d8e46709f5de905a6cda

  • SHA256

    62acb51af882ee10c844400be8026cbe614907ac2eac410dce726729fc4f4263

  • SHA512

    d09c09759a75aba3fb2a1397d6fbc1001813c101d9039538cf772da5abf84996b2f4a161d00964fba8e31c881ba13976e55f86141f4d6a77ee728598d800fa9b

  • SSDEEP

    3072:ba+HomFRQ0qd1j9Hdyev3Hq3/lSV3z4q4cz:++HhDUf9/v3K/4hz4zc

Malware Config

Extracted

Family

pony

C2

http://botsworkingnets.net/Panel/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62acb51af882ee10c844400be8026cbe614907ac2eac410dce726729fc4f4263.exe
    "C:\Users\Admin\AppData\Local\Temp\62acb51af882ee10c844400be8026cbe614907ac2eac410dce726729fc4f4263.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\62acb51af882ee10c844400be8026cbe614907ac2eac410dce726729fc4f4263.exe
      "C:\Users\Admin\AppData\Local\Temp\62acb51af882ee10c844400be8026cbe614907ac2eac410dce726729fc4f4263.exe"
      2⤵
        PID:1364
      • C:\Users\Admin\AppData\Local\Temp\62acb51af882ee10c844400be8026cbe614907ac2eac410dce726729fc4f4263.exe
        "C:\Users\Admin\AppData\Local\Temp\62acb51af882ee10c844400be8026cbe614907ac2eac410dce726729fc4f4263.exe"
        2⤵
        • Accesses Microsoft Outlook accounts
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_win_path
        PID:1952
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\7131304.bat" "C:\Users\Admin\AppData\Local\Temp\62acb51af882ee10c844400be8026cbe614907ac2eac410dce726729fc4f4263.exe" "
          3⤵
          • Deletes itself
          PID:932

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7131304.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/836-54-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
      Filesize

      8KB

    • memory/836-55-0x0000000074DE0000-0x000000007538B000-memory.dmp
      Filesize

      5.7MB

    • memory/836-56-0x0000000002265000-0x0000000002276000-memory.dmp
      Filesize

      68KB

    • memory/836-69-0x0000000074DE0000-0x000000007538B000-memory.dmp
      Filesize

      5.7MB

    • memory/836-67-0x0000000002265000-0x0000000002276000-memory.dmp
      Filesize

      68KB

    • memory/932-72-0x0000000000000000-mapping.dmp
    • memory/1952-63-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1952-64-0x00000000004101F0-mapping.dmp
    • memory/1952-66-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1952-61-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1952-60-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1952-70-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1952-71-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1952-58-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1952-73-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1952-57-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB