Analysis

  • max time kernel
    62s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:51

General

  • Target

    adbb5c61e9bc8b10b20e151e4ee4c36fb1af0adbdb36997688b4ae7caea680fd.exe

  • Size

    62KB

  • MD5

    8bfd9f2b92e4e61fe7a51e4a96e8df26

  • SHA1

    cb1f19ebbda2865661c2df77421e4ff87f9d928f

  • SHA256

    adbb5c61e9bc8b10b20e151e4ee4c36fb1af0adbdb36997688b4ae7caea680fd

  • SHA512

    6b110134722abab477af6e7f4e2c97c80e20dba35a77dac604c169f4c185cb7c45c38a40e2833ad7243b428d46af755fad63568f250f36395affe8bdd0c074fb

  • SSDEEP

    1536:6XBQRfmWYcim1BHSDCCX7Ix6GZjuKTnouy8+yMCq:SBQRRimfHSDCQcuKrout+y6

Malware Config

Extracted

Family

pony

C2

http://soulflower.com.mx/world/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adbb5c61e9bc8b10b20e151e4ee4c36fb1af0adbdb36997688b4ae7caea680fd.exe
    "C:\Users\Admin\AppData\Local\Temp\adbb5c61e9bc8b10b20e151e4ee4c36fb1af0adbdb36997688b4ae7caea680fd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\adbb5c61e9bc8b10b20e151e4ee4c36fb1af0adbdb36997688b4ae7caea680fd.exe
      "C:\Users\Admin\AppData\Local\Temp\adbb5c61e9bc8b10b20e151e4ee4c36fb1af0adbdb36997688b4ae7caea680fd.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:460
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7174407.bat" "C:\Users\Admin\AppData\Local\Temp\adbb5c61e9bc8b10b20e151e4ee4c36fb1af0adbdb36997688b4ae7caea680fd.exe" "
        3⤵
        • Deletes itself
        PID:1552

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7174407.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/460-69-0x0000000075F01000-0x0000000075F03000-memory.dmp
    Filesize

    8KB

  • memory/460-68-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/460-72-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/460-61-0x000000000041AFF0-mapping.dmp
  • memory/460-70-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/460-67-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/460-60-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/460-64-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1552-71-0x0000000000000000-mapping.dmp
  • memory/1776-58-0x0000000000624000-0x000000000063B000-memory.dmp
    Filesize

    92KB

  • memory/1776-63-0x0000000000290000-0x00000000002C8000-memory.dmp
    Filesize

    224KB

  • memory/1776-65-0x0000000000638000-0x000000000063A000-memory.dmp
    Filesize

    8KB

  • memory/1776-55-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1776-66-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1776-59-0x0000000000638000-0x000000000063A000-memory.dmp
    Filesize

    8KB

  • memory/1776-57-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB