Analysis

  • max time kernel
    66s
  • max time network
    101s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:17

General

  • Target

    ce44bd653dd9ad0367bb7769ec983e892eb6c69a6ce0579ca516d45b62d51348.exe

  • Size

    34KB

  • MD5

    8a54455de3cbaaee3db2addc486af9a9

  • SHA1

    ed156d39320803c172923c53e4b939ebdbbf119a

  • SHA256

    ce44bd653dd9ad0367bb7769ec983e892eb6c69a6ce0579ca516d45b62d51348

  • SHA512

    c2542a397627043f6974477819ac1cd81aee484399bb1ea44653b3f113a31cdd6416e6f0c5fe5638c67e8c61e776a52cd60d80f6322b55ed7edf0fd7ddcdf84b

  • SSDEEP

    768:+BAqAd12iWZNgT46haGMMbS7hZ4tDXx9:+BAqikiEOT46h6MbkhZ4tDB9

Malware Config

Extracted

Family

pony

C2

http://hylt168.com/cgi/logo/gate.php

Attributes
  • payload_url

    http://hylt168.com/cgi/logo/Pony.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce44bd653dd9ad0367bb7769ec983e892eb6c69a6ce0579ca516d45b62d51348.exe
    "C:\Users\Admin\AppData\Local\Temp\ce44bd653dd9ad0367bb7769ec983e892eb6c69a6ce0579ca516d45b62d51348.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:1964
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7166904.bat" "C:\Users\Admin\AppData\Local\Temp\ce44bd653dd9ad0367bb7769ec983e892eb6c69a6ce0579ca516d45b62d51348.exe" "
      2⤵
      • Deletes itself
      PID:1520

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7166904.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/1520-57-0x0000000000000000-mapping.dmp
  • memory/1964-54-0x0000000075281000-0x0000000075283000-memory.dmp
    Filesize

    8KB

  • memory/1964-55-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1964-56-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1964-58-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB