Analysis

  • max time kernel
    76s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 05:51

General

  • Target

    9732ccbd038681dc9e8196e237e56edac8e12788a725a3c31b0f5a4212c6bd13.exe

  • Size

    576KB

  • MD5

    6bfcf3253d946bc639b6c93c5bcc7b36

  • SHA1

    646c46ae3024d272f1e60f839d14314fd1a8f5ae

  • SHA256

    9732ccbd038681dc9e8196e237e56edac8e12788a725a3c31b0f5a4212c6bd13

  • SHA512

    749a292592ba39ab16debd8d2e4896d77f0da0cb4ff2db6165ab35c2f81ce0e08df7af6580644078d6eac653ed88cb9eda1c999dd467a76015ba2179c33ea775

  • SSDEEP

    6144:L/dXwHf6Go1Lz5jlMaGYq9qKccFTBQjsLBqSIm7/Yi7ThI:lwyGoV5jlMSXcFlRUS9x7Th

Malware Config

Extracted

Family

pony

C2

http://www.creativehands.org.np/wp-admin/netw/new/gate.php

Attributes
  • payload_url

    http://www.creativehands.org.np/wp-admin/netw/new/micro.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9732ccbd038681dc9e8196e237e56edac8e12788a725a3c31b0f5a4212c6bd13.exe
    "C:\Users\Admin\AppData\Local\Temp\9732ccbd038681dc9e8196e237e56edac8e12788a725a3c31b0f5a4212c6bd13.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\9732ccbd038681dc9e8196e237e56edac8e12788a725a3c31b0f5a4212c6bd13.exe
      C:\Users\Admin\AppData\Local\Temp\9732ccbd038681dc9e8196e237e56edac8e12788a725a3c31b0f5a4212c6bd13.exe
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:548
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7149151.bat" "C:\Users\Admin\AppData\Local\Temp\9732ccbd038681dc9e8196e237e56edac8e12788a725a3c31b0f5a4212c6bd13.exe" "
        3⤵
        • Deletes itself
        PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7149151.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/548-61-0x000000000041A110-mapping.dmp
  • memory/548-65-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/548-58-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/548-55-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/548-60-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/548-70-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/548-63-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/548-56-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/548-66-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/548-67-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/548-68-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/968-54-0x0000000076831000-0x0000000076833000-memory.dmp
    Filesize

    8KB

  • memory/968-59-0x0000000000250000-0x0000000000254000-memory.dmp
    Filesize

    16KB

  • memory/1732-69-0x0000000000000000-mapping.dmp