Analysis

  • max time kernel
    47s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:51

General

  • Target

    a0e5876909d96148f50aca7113f8b7069d2d8ccc8ebe3fdede29f35cb9f36e54.exe

  • Size

    94KB

  • MD5

    4353032f44503e65dba3eda3b295c294

  • SHA1

    55691be8d4190e8b3aeabe5d7d5e8536ba5d209e

  • SHA256

    a0e5876909d96148f50aca7113f8b7069d2d8ccc8ebe3fdede29f35cb9f36e54

  • SHA512

    e5772b7e95c778e4751d3b8cf6e2a78df2222240def3cd473c4e8e150480b73f5a812a65eb6634a9e0d40e11a69459318810a0a94e77433e8a2e66de7767e8f2

  • SSDEEP

    1536:KSTXROR6XaHgGTlkG4DD6RamKKh/abKHi0wKwHryrwkhT2OF4Q/+0g7nouy8VnSW:KQOsXGTTmGuDQaTKfC0UewkJ2Ot20gjt

Malware Config

Extracted

Family

pony

C2

http://soulflower.com.mx/ext/myself/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0e5876909d96148f50aca7113f8b7069d2d8ccc8ebe3fdede29f35cb9f36e54.exe
    "C:\Users\Admin\AppData\Local\Temp\a0e5876909d96148f50aca7113f8b7069d2d8ccc8ebe3fdede29f35cb9f36e54.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Users\Admin\AppData\Local\Temp\a0e5876909d96148f50aca7113f8b7069d2d8ccc8ebe3fdede29f35cb9f36e54.exe
      "C:\Users\Admin\AppData\Local\Temp\a0e5876909d96148f50aca7113f8b7069d2d8ccc8ebe3fdede29f35cb9f36e54.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:936
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7164439.bat" "C:\Users\Admin\AppData\Local\Temp\a0e5876909d96148f50aca7113f8b7069d2d8ccc8ebe3fdede29f35cb9f36e54.exe" "
        3⤵
        • Deletes itself
        PID:1436

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7164439.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/936-63-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/936-58-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/936-59-0x000000000041AFF0-mapping.dmp
  • memory/936-61-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/936-62-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/936-64-0x00000000760A1000-0x00000000760A3000-memory.dmp
    Filesize

    8KB

  • memory/936-66-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/936-68-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1436-67-0x0000000000000000-mapping.dmp
  • memory/1792-54-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB

  • memory/1792-65-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB

  • memory/1792-57-0x0000000000470000-0x00000000004D1000-memory.dmp
    Filesize

    388KB