Analysis

  • max time kernel
    33s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 08:26

General

  • Target

    cd0df6ec9a8e3fdc2d741f0a79a14d5b6dcae97fd5ca72a601c07b9c63007859.exe

  • Size

    168KB

  • MD5

    053c8e6d02767e5041dd456189905b70

  • SHA1

    94a45535f2a1d1d227e1dacdf4f79301fda3caaa

  • SHA256

    cd0df6ec9a8e3fdc2d741f0a79a14d5b6dcae97fd5ca72a601c07b9c63007859

  • SHA512

    129e46ae8e370aeb472d4b45e9a04da6ba6d6ba53a65295a9b92fed646d3171e1168e2efde9c6fcfefcaa4c10439b618ccdad2f77ebd631f49f5b7a996d9f333

  • SSDEEP

    3072:3WPJKas11QoA0J0E25UNhwTHXhm+kI0zSPqDhMq9i79mjt1L:3WPJKl11Q27MA9zMahMq9ec51

Malware Config

Extracted

Family

pony

C2

http://software.0pu.ru/Panel/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd0df6ec9a8e3fdc2d741f0a79a14d5b6dcae97fd5ca72a601c07b9c63007859.exe
    "C:\Users\Admin\AppData\Local\Temp\cd0df6ec9a8e3fdc2d741f0a79a14d5b6dcae97fd5ca72a601c07b9c63007859.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\cd0df6ec9a8e3fdc2d741f0a79a14d5b6dcae97fd5ca72a601c07b9c63007859.exe
      "C:\Users\Admin\AppData\Local\Temp\cd0df6ec9a8e3fdc2d741f0a79a14d5b6dcae97fd5ca72a601c07b9c63007859.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:2036
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7121367.bat" "C:\Users\Admin\AppData\Local\Temp\cd0df6ec9a8e3fdc2d741f0a79a14d5b6dcae97fd5ca72a601c07b9c63007859.exe" "
        3⤵
        • Deletes itself
        PID:908

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7121367.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/836-54-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
    Filesize

    8KB

  • memory/836-55-0x0000000074B30000-0x00000000750DB000-memory.dmp
    Filesize

    5.7MB

  • memory/836-63-0x0000000074B30000-0x00000000750DB000-memory.dmp
    Filesize

    5.7MB

  • memory/908-68-0x0000000000000000-mapping.dmp
  • memory/2036-61-0x000000000041A030-mapping.dmp
  • memory/2036-60-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2036-59-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2036-64-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2036-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2036-67-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2036-69-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2036-56-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2036-57-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB