Analysis

  • max time kernel
    137s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 00:55

General

  • Target

    60fcd6b4c1db70c01aa5a429a112dc401a4e2cf5ab822315e0afc505c38a0dfb.exe

  • Size

    113KB

  • MD5

    52e8e9dbb6669cf6aa78b2ee981264e2

  • SHA1

    8ddff72ad9cc70894d8bd1c99d728ab49169169a

  • SHA256

    60fcd6b4c1db70c01aa5a429a112dc401a4e2cf5ab822315e0afc505c38a0dfb

  • SHA512

    8dee3b3bce66845e3bf60be848eceb5c31fc3cad816b2166a7da05b30454c48c6941ed1896bf393f02c07efba6d3d240a793dfcb6d90c10024e8e8806b66d0b3

  • SSDEEP

    1536:pINh+th4mEAibQgOQycL/MWXi+Ias1F7vu0OwhUTQ1E8n:pID+tbEAikgyg7IzVGTQ1Tn

Malware Config

Extracted

Family

pony

C2

http://windevup.craym.eu/popo/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60fcd6b4c1db70c01aa5a429a112dc401a4e2cf5ab822315e0afc505c38a0dfb.exe
    "C:\Users\Admin\AppData\Local\Temp\60fcd6b4c1db70c01aa5a429a112dc401a4e2cf5ab822315e0afc505c38a0dfb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\60fcd6b4c1db70c01aa5a429a112dc401a4e2cf5ab822315e0afc505c38a0dfb.exe
      "C:\Users\Admin\AppData\Local\Temp\60fcd6b4c1db70c01aa5a429a112dc401a4e2cf5ab822315e0afc505c38a0dfb.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1700
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7152333.bat" "C:\Users\Admin\AppData\Local\Temp\60fcd6b4c1db70c01aa5a429a112dc401a4e2cf5ab822315e0afc505c38a0dfb.exe" "
        3⤵
        • Deletes itself
        PID:1128

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7152333.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/1128-71-0x0000000000000000-mapping.dmp
  • memory/1700-63-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1700-57-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1700-58-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1700-61-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1700-65-0x000000000041A040-mapping.dmp
  • memory/1700-67-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1700-68-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1700-70-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1700-72-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1992-54-0x0000000076141000-0x0000000076143000-memory.dmp
    Filesize

    8KB

  • memory/1992-66-0x0000000074840000-0x0000000074DEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1992-56-0x0000000074840000-0x0000000074DEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1992-55-0x0000000074840000-0x0000000074DEB000-memory.dmp
    Filesize

    5.7MB