Analysis

  • max time kernel
    41s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:17

General

  • Target

    d96cc84761813a7778fd6447f672776f7321cce321950b5de58e8a45ef0589a4.exe

  • Size

    146KB

  • MD5

    dc3d90bb3f23edf6948016dec399f1d1

  • SHA1

    96bbb9ce9e72130f6ec0730e9d8e65aff972d52d

  • SHA256

    d96cc84761813a7778fd6447f672776f7321cce321950b5de58e8a45ef0589a4

  • SHA512

    9ad9ef8923fd5291d0361e2d02c90916eb1a4d9695d79beb060a24d8e8d43203ed419f127d6246c7828f57883315c3d1db1c1f501023aca584beaa1b75edf6f1

  • SSDEEP

    3072:nwQMZvj7qcpjE2mbHie0viBKGRyrfgFW+pl9Jwb2yax5QqrmMxPFKXzGm8S5Q+:ij7qchEXdwazJJyax5QqSMxPFKXv5Q+

Malware Config

Extracted

Family

pony

C2

http://abalinaa.in/Panel/gate.php

Attributes
  • payload_url

    http://abalinaa.in/Panel/micro.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d96cc84761813a7778fd6447f672776f7321cce321950b5de58e8a45ef0589a4.exe
    "C:\Users\Admin\AppData\Local\Temp\d96cc84761813a7778fd6447f672776f7321cce321950b5de58e8a45ef0589a4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\d96cc84761813a7778fd6447f672776f7321cce321950b5de58e8a45ef0589a4.exe
      "C:\Users\Admin\AppData\Local\Temp\d96cc84761813a7778fd6447f672776f7321cce321950b5de58e8a45ef0589a4.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1896
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7108201.bat" "C:\Users\Admin\AppData\Local\Temp\d96cc84761813a7778fd6447f672776f7321cce321950b5de58e8a45ef0589a4.exe" "
        3⤵
        • Deletes itself
        PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7108201.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/524-65-0x0000000000000000-mapping.dmp
  • memory/1896-58-0x000000000041A200-mapping.dmp
  • memory/1896-57-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1896-62-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1896-63-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1896-64-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1896-66-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2028-56-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/2028-60-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB