Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 06:22

General

  • Target

    3b10c37fcd1e6f1d4a05c8eb5a504eebc6d9d24e7c86162ed22e7e99e0194116.exe

  • Size

    596KB

  • MD5

    a695eff1bd4db157ed9cb110e73d2458

  • SHA1

    ad0cf332a3ccb73d7c6eb541c9eda98b77a0acfa

  • SHA256

    3b10c37fcd1e6f1d4a05c8eb5a504eebc6d9d24e7c86162ed22e7e99e0194116

  • SHA512

    140507fab257ce37a37718f9eefe8b237f4179ee06ddc2bdd072fe2c8e5f8d011f385cfbd2e21fc1f6bd4d21e02db621f4d03c631e5186d1b7e6cc0326bc6cc7

  • SSDEEP

    6144:d/dXwHf6Go1Lz5jlMaGYq9SJYJf6icbjBSpRoDomlZDd0+MhoMnX+GGjGGtGGxG2:/wyGoV5jlMeYACojFMuMnXPMGh

Malware Config

Extracted

Family

pony

C2

http://www.creativehands.org.np/wp-admin/netw/new/gate.php

Attributes
  • payload_url

    http://www.creativehands.org.np/wp-admin/netw/new/micro.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b10c37fcd1e6f1d4a05c8eb5a504eebc6d9d24e7c86162ed22e7e99e0194116.exe
    "C:\Users\Admin\AppData\Local\Temp\3b10c37fcd1e6f1d4a05c8eb5a504eebc6d9d24e7c86162ed22e7e99e0194116.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\3b10c37fcd1e6f1d4a05c8eb5a504eebc6d9d24e7c86162ed22e7e99e0194116.exe
      C:\Users\Admin\AppData\Local\Temp\3b10c37fcd1e6f1d4a05c8eb5a504eebc6d9d24e7c86162ed22e7e99e0194116.exe
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:944
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7094613.bat" "C:\Users\Admin\AppData\Local\Temp\3b10c37fcd1e6f1d4a05c8eb5a504eebc6d9d24e7c86162ed22e7e99e0194116.exe" "
        3⤵
        • Deletes itself
        PID:1764

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7094613.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/944-66-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/944-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/944-58-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/944-59-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/944-60-0x000000000041A110-mapping.dmp
  • memory/944-55-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/944-64-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/944-56-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/944-69-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/944-67-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1764-68-0x0000000000000000-mapping.dmp
  • memory/2032-54-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/2032-61-0x00000000002D0000-0x00000000002D4000-memory.dmp
    Filesize

    16KB

  • memory/2032-71-0x00000000002D0000-0x00000000002D4000-memory.dmp
    Filesize

    16KB