Analysis

  • max time kernel
    48s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:09

General

  • Target

    a22393320c18e047677b14f04e4a422d603afb0331e9067be0e7c8fe64afb1cd.exe

  • Size

    492KB

  • MD5

    7b3cb7eae3f917b6b326c020306b249d

  • SHA1

    80bed6cd7a0b5f04003667bc8cd31ce68fc7b5b7

  • SHA256

    a22393320c18e047677b14f04e4a422d603afb0331e9067be0e7c8fe64afb1cd

  • SHA512

    38feb8b1dc91231ea7a57df227321fbc77cf0dc2383083d8aa6d8b2b98cc4b5d51fd3f5bd4a9f6934413ef384c219f4d85b982ec86a4a8f399c9865efffe2778

  • SSDEEP

    6144:6S8unsXRHvE43VcV8nxPXeHDimeSujM4U:6SrnsBPE432qnleHDhujMd

Malware Config

Extracted

Family

pony

C2

http://vivavideos.com.br/Ki/Panelnew/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a22393320c18e047677b14f04e4a422d603afb0331e9067be0e7c8fe64afb1cd.exe
    "C:\Users\Admin\AppData\Local\Temp\a22393320c18e047677b14f04e4a422d603afb0331e9067be0e7c8fe64afb1cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\a22393320c18e047677b14f04e4a422d603afb0331e9067be0e7c8fe64afb1cd.exe
      C:\Users\Admin\AppData\Local\Temp\a22393320c18e047677b14f04e4a422d603afb0331e9067be0e7c8fe64afb1cd.exe
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1296
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7097296.bat" "C:\Users\Admin\AppData\Local\Temp\a22393320c18e047677b14f04e4a422d603afb0331e9067be0e7c8fe64afb1cd.exe" "
        3⤵
        • Deletes itself
        PID:1328

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7097296.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/1216-54-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1216-61-0x0000000000230000-0x0000000000234000-memory.dmp
    Filesize

    16KB

  • memory/1296-58-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1296-59-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1296-60-0x000000000041A110-mapping.dmp
  • memory/1296-56-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1296-64-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1296-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1296-66-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1296-68-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1296-55-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1328-67-0x0000000000000000-mapping.dmp