Analysis

  • max time kernel
    239s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:16

General

  • Target

    060020c74b852fed7ba3a081e281afcc9a7fa3a5b5ff62f412f40c70bc05549d.exe

  • Size

    114KB

  • MD5

    9b394662bddadd2bce1fb38551f541ce

  • SHA1

    e3722135e737d3e3d9ad41c967f63ab87e6dfcc8

  • SHA256

    060020c74b852fed7ba3a081e281afcc9a7fa3a5b5ff62f412f40c70bc05549d

  • SHA512

    5a800c19f0002c430c5b25d8512e6df5573457c23fcdb856921894d38d247c68a673bb5c0d89f76f52f26450ecc9b08e6e3bf85e0c3e18719930a075beb91807

  • SSDEEP

    1536:Ibi4bOn/DeP6Hi7qPKuZAOSoDhFaLOzBjnYAZOnoFxfqU32e5T1Lp7YN0Wd:tDeiHwkKuOOSoDhFdFYAUnoffoUfYN

Malware Config

Extracted

Family

pony

C2

http://golklopro.com/bitrix/modules.php

http://cosjesgame.su/bitrix/modules.php

http://mlsellier.com/333

http://famdebaere.eu/333

http://originalceylontea.co.uk/333

http://www.101club.org/333

http://help4pcs.com/333

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\060020c74b852fed7ba3a081e281afcc9a7fa3a5b5ff62f412f40c70bc05549d.exe
    "C:\Users\Admin\AppData\Local\Temp\060020c74b852fed7ba3a081e281afcc9a7fa3a5b5ff62f412f40c70bc05549d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:472
    • C:\Users\Admin\AppData\Local\Temp\060020c74b852fed7ba3a081e281afcc9a7fa3a5b5ff62f412f40c70bc05549d.exe
      "C:\Users\Admin\AppData\Local\Temp\060020c74b852fed7ba3a081e281afcc9a7fa3a5b5ff62f412f40c70bc05549d.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:764
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7363496.bat" "C:\Users\Admin\AppData\Local\Temp\060020c74b852fed7ba3a081e281afcc9a7fa3a5b5ff62f412f40c70bc05549d.exe" "
        3⤵
        • Deletes itself
        PID:888

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7363496.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/472-64-0x00000000747C0000-0x0000000074D6B000-memory.dmp
    Filesize

    5.7MB

  • memory/472-55-0x00000000747C0000-0x0000000074D6B000-memory.dmp
    Filesize

    5.7MB

  • memory/472-54-0x00000000767C1000-0x00000000767C3000-memory.dmp
    Filesize

    8KB

  • memory/472-65-0x0000000004890000-0x0000000004893000-memory.dmp
    Filesize

    12KB

  • memory/764-57-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/764-62-0x0000000000F185AE-mapping.dmp
  • memory/764-60-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/764-63-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/764-59-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/764-67-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/764-68-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/764-70-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/764-56-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/888-69-0x0000000000000000-mapping.dmp