Analysis

  • max time kernel
    37s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:07

General

  • Target

    715369ba27b6d53ca36a937a8c6858e857e5bd71b0b44979cbe628222b530ec2.exe

  • Size

    34KB

  • MD5

    518e1cf4c2d30a11688d5d803a148bf4

  • SHA1

    09c0e60ea15b071fc005268f3da1ceb956a13ec9

  • SHA256

    715369ba27b6d53ca36a937a8c6858e857e5bd71b0b44979cbe628222b530ec2

  • SHA512

    409929b3be8c53d0e12eec9a12276ce3ee93cb18edafd7e174fca056aca5ef215e5023d45cb0644f982952239bae09920ca485b1807cd141c3b8c3f035db3789

  • SSDEEP

    384:heM0A0GdHbHMpQXlVhpUw5OPaimSU0KogcNPoUAnUsXJCgPZq2G4x7A6fmBwH5R:heodbHbhSWOiiaogc6Y2G48YRL+At

Malware Config

Extracted

Family

pony

C2

http://jamdesigns.co.uk/usage/gate.php

Attributes
  • payload_url

    http://jamdesigns.co.uk/usage/Pony.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\715369ba27b6d53ca36a937a8c6858e857e5bd71b0b44979cbe628222b530ec2.exe
    "C:\Users\Admin\AppData\Local\Temp\715369ba27b6d53ca36a937a8c6858e857e5bd71b0b44979cbe628222b530ec2.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:1264
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7126500.bat" "C:\Users\Admin\AppData\Local\Temp\715369ba27b6d53ca36a937a8c6858e857e5bd71b0b44979cbe628222b530ec2.exe" "
      2⤵
      • Deletes itself
      PID:268

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7126500.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/268-57-0x0000000000000000-mapping.dmp
  • memory/1264-54-0x0000000075291000-0x0000000075293000-memory.dmp
    Filesize

    8KB

  • memory/1264-55-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1264-56-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1264-58-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB