Analysis

  • max time kernel
    244s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 16:11

General

  • Target

    a87cd623fa09d905e2561261becc4b752f1edddd35c5561c1a1c56c444222ab1.exe

  • Size

    320KB

  • MD5

    a991768f4a6ee1c0aa720c8dfb7615bd

  • SHA1

    e5460670ae39ae83156c5cbf18fff3a55fb5f353

  • SHA256

    a87cd623fa09d905e2561261becc4b752f1edddd35c5561c1a1c56c444222ab1

  • SHA512

    6ec5d8bf43b8be52935145925dce7eaea8dd82c7f11a35ecfcd50d1286920b5317b60046fed61a88d602f6588645828122c23404441087d4abf4609dcc955a14

  • SSDEEP

    6144:s8L/MuhsZUtNqZBZSxmjHcG2Og8tvpzI:HhsqNqZlcG2O7

Malware Config

Extracted

Family

pony

C2

http://athenna.gravity.ml/Panel/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a87cd623fa09d905e2561261becc4b752f1edddd35c5561c1a1c56c444222ab1.exe
    "C:\Users\Admin\AppData\Local\Temp\a87cd623fa09d905e2561261becc4b752f1edddd35c5561c1a1c56c444222ab1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Users\Admin\AppData\Local\Temp\a87cd623fa09d905e2561261becc4b752f1edddd35c5561c1a1c56c444222ab1.exe
      "C:\Users\Admin\AppData\Local\Temp\a87cd623fa09d905e2561261becc4b752f1edddd35c5561c1a1c56c444222ab1.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:584
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7383808.bat" "C:\Users\Admin\AppData\Local\Temp\a87cd623fa09d905e2561261becc4b752f1edddd35c5561c1a1c56c444222ab1.exe" "
        3⤵
        • Deletes itself
        PID:1856

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7383808.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/584-64-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/584-68-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/584-57-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/584-58-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/584-60-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/584-61-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/584-71-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/584-69-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/584-62-0x000000000041A030-mapping.dmp
  • memory/584-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/628-54-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/628-66-0x0000000074420000-0x00000000749CB000-memory.dmp
    Filesize

    5.7MB

  • memory/628-56-0x0000000074420000-0x00000000749CB000-memory.dmp
    Filesize

    5.7MB

  • memory/628-55-0x0000000074420000-0x00000000749CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1856-70-0x0000000000000000-mapping.dmp