Analysis

  • max time kernel
    92s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:17

General

  • Target

    1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e.exe

  • Size

    104KB

  • MD5

    16971271e38d7feace13b16dc9916c8e

  • SHA1

    cd3128c38e46fdbf8b2199133ae910fcccc48929

  • SHA256

    1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e

  • SHA512

    2fd8ab309f56fc57e22a5ce7960415b2451f886adaf5640d55dbbd50d34e195d1e7ee29eb519523c79a22ef2c3728e0bc4e83528ab677344d88cfce32a747488

  • SSDEEP

    1536:JHz1d6k/KtwRjOefyYK6xGSu1o+1FOlJQVwnwuOpCTtjJeHbRYYM5tngBd26l6:V1Uk/o7YCT1oJE3ATtIKYktge

Malware Config

Extracted

Family

pony

C2

http://windevup.craym.eu/popo/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e.exe
    "C:\Users\Admin\AppData\Local\Temp\1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e.exe":ZONE.identifier & exit
      2⤵
      • NTFS ADS
      PID:892
    • C:\Users\Admin\AppData\Local\Temp\1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e.exe
      "C:\Users\Admin\AppData\Local\Temp\1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e.exe"
      2⤵
      • Executes dropped EXE
      PID:468
    • C:\Users\Admin\AppData\Local\Temp\1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e.exe
      "C:\Users\Admin\AppData\Local\Temp\1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1908
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7227307.bat" "C:\Users\Admin\AppData\Local\Temp\1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e.exe" "
        3⤵
        • Deletes itself
        PID:1016

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e.exe
    Filesize

    104KB

    MD5

    16971271e38d7feace13b16dc9916c8e

    SHA1

    cd3128c38e46fdbf8b2199133ae910fcccc48929

    SHA256

    1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e

    SHA512

    2fd8ab309f56fc57e22a5ce7960415b2451f886adaf5640d55dbbd50d34e195d1e7ee29eb519523c79a22ef2c3728e0bc4e83528ab677344d88cfce32a747488

  • C:\Users\Admin\AppData\Local\Temp\1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e.exe
    Filesize

    104KB

    MD5

    16971271e38d7feace13b16dc9916c8e

    SHA1

    cd3128c38e46fdbf8b2199133ae910fcccc48929

    SHA256

    1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e

    SHA512

    2fd8ab309f56fc57e22a5ce7960415b2451f886adaf5640d55dbbd50d34e195d1e7ee29eb519523c79a22ef2c3728e0bc4e83528ab677344d88cfce32a747488

  • C:\Users\Admin\AppData\Local\Temp\1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e.exe
    Filesize

    104KB

    MD5

    16971271e38d7feace13b16dc9916c8e

    SHA1

    cd3128c38e46fdbf8b2199133ae910fcccc48929

    SHA256

    1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e

    SHA512

    2fd8ab309f56fc57e22a5ce7960415b2451f886adaf5640d55dbbd50d34e195d1e7ee29eb519523c79a22ef2c3728e0bc4e83528ab677344d88cfce32a747488

  • C:\Users\Admin\AppData\Local\Temp\7227307.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • \Users\Admin\AppData\Local\Temp\1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e.exe
    Filesize

    104KB

    MD5

    16971271e38d7feace13b16dc9916c8e

    SHA1

    cd3128c38e46fdbf8b2199133ae910fcccc48929

    SHA256

    1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e

    SHA512

    2fd8ab309f56fc57e22a5ce7960415b2451f886adaf5640d55dbbd50d34e195d1e7ee29eb519523c79a22ef2c3728e0bc4e83528ab677344d88cfce32a747488

  • \Users\Admin\AppData\Local\Temp\1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e.exe
    Filesize

    104KB

    MD5

    16971271e38d7feace13b16dc9916c8e

    SHA1

    cd3128c38e46fdbf8b2199133ae910fcccc48929

    SHA256

    1015e903300a667fe8fa0da0908d5ad8d7e797d8737789addba3306bd018966e

    SHA512

    2fd8ab309f56fc57e22a5ce7960415b2451f886adaf5640d55dbbd50d34e195d1e7ee29eb519523c79a22ef2c3728e0bc4e83528ab677344d88cfce32a747488

  • memory/892-57-0x0000000000000000-mapping.dmp
  • memory/1016-77-0x0000000000000000-mapping.dmp
  • memory/1276-55-0x0000000074260000-0x000000007480B000-memory.dmp
    Filesize

    5.7MB

  • memory/1276-56-0x0000000074260000-0x000000007480B000-memory.dmp
    Filesize

    5.7MB

  • memory/1276-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1276-74-0x0000000074260000-0x000000007480B000-memory.dmp
    Filesize

    5.7MB

  • memory/1908-66-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1908-70-0x000000000041A040-mapping.dmp
  • memory/1908-72-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1908-73-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1908-68-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1908-76-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1908-62-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1908-78-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1908-63-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB