Analysis

  • max time kernel
    123s
  • max time network
    114s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 20:55

General

  • Target

    64b125327ae8799146a6aae22629992b61ac6f5981a79dc09c0f3bd66ff748a1.exe

  • Size

    137KB

  • MD5

    c00cf9aee6404ec47fdd7e6e9eee820d

  • SHA1

    6b130e69f56e5bb95129597ec094d9fd022920f8

  • SHA256

    64b125327ae8799146a6aae22629992b61ac6f5981a79dc09c0f3bd66ff748a1

  • SHA512

    858e406bf2933c09010476db4e3655bc4b254c8f53ff1fc027c60486e5e9729a8a2ddfad0a730fb0ebbe3e3f9306c4e3dc18d33df2667a675e6c020becfb7be1

  • SSDEEP

    3072:I8Dsp+FNX1dFOvDlXJuZwVhRAeMtzCQs8xESUltSkWeM9uoUAHanE:I8dNXSEZahRwJqsZhMoU6aE

Malware Config

Extracted

Family

pony

C2

http://34324325kgkgfkgf.com/dffgbDFGvf465/YYf.php

http://dsffdsk323721372131.com/dffgbDFGvf465/YYf.php

http://fdshjfsh324332432.com/dffgbDFGvf465/YYf.php

http://jdsiwiqweiqwyreqwi.com/dffgbDFGvf465/YYf.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64b125327ae8799146a6aae22629992b61ac6f5981a79dc09c0f3bd66ff748a1.exe
    "C:\Users\Admin\AppData\Local\Temp\64b125327ae8799146a6aae22629992b61ac6f5981a79dc09c0f3bd66ff748a1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\64b125327ae8799146a6aae22629992b61ac6f5981a79dc09c0f3bd66ff748a1.exe
      "C:\Users\Admin\AppData\Local\Temp\64b125327ae8799146a6aae22629992b61ac6f5981a79dc09c0f3bd66ff748a1.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:292
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7202160.bat" "C:\Users\Admin\AppData\Local\Temp\64b125327ae8799146a6aae22629992b61ac6f5981a79dc09c0f3bd66ff748a1.exe" "
        3⤵
        • Deletes itself
        PID:316

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7202160.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • \Users\Admin\AppData\Local\Temp\nseA7A7.tmp\muntjac.dll
    Filesize

    71KB

    MD5

    74068e458124148d262ea0da592be432

    SHA1

    0360231f50554ddc3ed5364720b2f65bb346e9c6

    SHA256

    ddfe515976de75ca61b371dc8bf787c9dc0e247bde06a0944a5bac2ecf5a8062

    SHA512

    2400d7fdf9929a6c06fdc142c7e87aa21c542b55918a1531d24918117affbe911d581000be76655f9d722a86c5b2ba8d9e06aab412ae310b5009af28710a8d92

  • memory/292-62-0x000000000041C880-mapping.dmp
  • memory/292-57-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/292-58-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/292-60-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/292-61-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/292-64-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/292-65-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/292-67-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/292-68-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/292-70-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/316-69-0x0000000000000000-mapping.dmp
  • memory/1736-54-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/1736-56-0x00000000003A0000-0x00000000003BB000-memory.dmp
    Filesize

    108KB