Analysis

  • max time kernel
    49s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 23:16

General

  • Target

    7b98d308c74abbf31ac6e49791596c5e34f867dee0fbc833be796a5351c7b9df.exe

  • Size

    60KB

  • MD5

    2ccf4ec1f4b8b47fe18772111cd50db6

  • SHA1

    bb2c3ff72c1fd33cd72499e8332baa19b54964fc

  • SHA256

    7b98d308c74abbf31ac6e49791596c5e34f867dee0fbc833be796a5351c7b9df

  • SHA512

    cebab930207dc9385042c48b8dbeafad2a1e244cd6859fee76985a7c7a58cf5b2250c939b7393e30d793fe2334e7eac4e7ff21ea0970d6f9badc300e368b3d20

  • SSDEEP

    1536:/5lHLYIcoBnK38iXYvcJu6kxnnWuwyh5YT9pnouy8wnL:hlReW0LunWlhp5outw

Malware Config

Extracted

Family

pony

C2

http://soulflower.com.mx/ext/alibaba/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b98d308c74abbf31ac6e49791596c5e34f867dee0fbc833be796a5351c7b9df.exe
    "C:\Users\Admin\AppData\Local\Temp\7b98d308c74abbf31ac6e49791596c5e34f867dee0fbc833be796a5351c7b9df.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\7b98d308c74abbf31ac6e49791596c5e34f867dee0fbc833be796a5351c7b9df.exe
      "C:\Users\Admin\AppData\Local\Temp\7b98d308c74abbf31ac6e49791596c5e34f867dee0fbc833be796a5351c7b9df.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1320
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7153363.bat" "C:\Users\Admin\AppData\Local\Temp\7b98d308c74abbf31ac6e49791596c5e34f867dee0fbc833be796a5351c7b9df.exe" "
        3⤵
        • Deletes itself
        PID:1004

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7153363.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/1004-66-0x0000000000000000-mapping.dmp
  • memory/1320-59-0x000000000041AFF0-mapping.dmp
  • memory/1320-62-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1320-58-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1320-63-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1320-64-0x0000000075241000-0x0000000075243000-memory.dmp
    Filesize

    8KB

  • memory/1320-65-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1320-67-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1936-56-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1936-57-0x000000000065B000-0x0000000000661000-memory.dmp
    Filesize

    24KB

  • memory/1936-61-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB