Analysis

  • max time kernel
    80s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:17

General

  • Target

    6496061a2c7d1375b856c7b7ec7f794489c7e63c30f7b7e9f2fd38fd063b7450.exe

  • Size

    321KB

  • MD5

    eb73b94869f154efd1cdd9d0a925f596

  • SHA1

    2f213d9cfd2f33b3aaee7ed623377acad42f2ec0

  • SHA256

    6496061a2c7d1375b856c7b7ec7f794489c7e63c30f7b7e9f2fd38fd063b7450

  • SHA512

    eda867101dd26567fed39cde94433ab46c390bdfb357cbedfd1329d7691d22fddb7bfa720f3908efd49ee2cd61a177453f999f9da103860290b96ddd260429ab

  • SSDEEP

    6144:174eNtGrM2GhNg026S1JYOJxMHK4NDTK4jTKAAI/0ScE7hqrK9HdWWLj77:1Ea2iNXSHvJmHBH5aAAI/008rsT

Malware Config

Extracted

Family

pony

C2

http://91.220.163.21/pony2/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6496061a2c7d1375b856c7b7ec7f794489c7e63c30f7b7e9f2fd38fd063b7450.exe
    "C:\Users\Admin\AppData\Local\Temp\6496061a2c7d1375b856c7b7ec7f794489c7e63c30f7b7e9f2fd38fd063b7450.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\6496061a2c7d1375b856c7b7ec7f794489c7e63c30f7b7e9f2fd38fd063b7450.exe
      "C:\Users\Admin\AppData\Local\Temp\6496061a2c7d1375b856c7b7ec7f794489c7e63c30f7b7e9f2fd38fd063b7450.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1272
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7139463.bat" "C:\Users\Admin\AppData\Local\Temp\6496061a2c7d1375b856c7b7ec7f794489c7e63c30f7b7e9f2fd38fd063b7450.exe" "
        3⤵
        • Deletes itself
        PID:2012

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7139463.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/1272-64-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1272-59-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1272-65-0x0000000000410EAD-mapping.dmp
  • memory/1272-58-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1272-67-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1272-61-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1272-62-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1272-74-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1272-72-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1272-71-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1468-54-0x0000000075211000-0x0000000075213000-memory.dmp
    Filesize

    8KB

  • memory/1468-70-0x00000000021B6000-0x00000000021C7000-memory.dmp
    Filesize

    68KB

  • memory/1468-56-0x00000000021B6000-0x00000000021C7000-memory.dmp
    Filesize

    68KB

  • memory/1468-57-0x00000000747E0000-0x0000000074D8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1468-69-0x00000000747E0000-0x0000000074D8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1468-55-0x00000000747E0000-0x0000000074D8B000-memory.dmp
    Filesize

    5.7MB

  • memory/2012-73-0x0000000000000000-mapping.dmp