Analysis

  • max time kernel
    46s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 13:19

General

  • Target

    7a51d87f905febdacd9f3cddf2b6af2ad74cb727e9a40d842c54d3a6cf9a2a76.exe

  • Size

    123KB

  • MD5

    0e6efcca2be3f82c3c05494895fb335a

  • SHA1

    7da8a13e52792e4d7226c549b21a7cbb88873990

  • SHA256

    7a51d87f905febdacd9f3cddf2b6af2ad74cb727e9a40d842c54d3a6cf9a2a76

  • SHA512

    5ef4e031e2cb1dc10b29bf0dc1e80f9615b1d0fed110d649a1a34b159e98b5280cbfcab7c3634a06c17e4572bb5a7953731a9ac652c712c4943051d31f96ef04

  • SSDEEP

    3072:PWdGumsu5Ecj4uZwbNj4K/UZUtobN2J1B:PWTmsu5nZU4WE/w

Malware Config

Extracted

Family

pony

C2

http://50.7.139.5/panel/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a51d87f905febdacd9f3cddf2b6af2ad74cb727e9a40d842c54d3a6cf9a2a76.exe
    "C:\Users\Admin\AppData\Local\Temp\7a51d87f905febdacd9f3cddf2b6af2ad74cb727e9a40d842c54d3a6cf9a2a76.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:1932
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7132053.bat" "C:\Users\Admin\AppData\Local\Temp\7a51d87f905febdacd9f3cddf2b6af2ad74cb727e9a40d842c54d3a6cf9a2a76.exe" "
      2⤵
      • Deletes itself
      PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7132053.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/1788-59-0x0000000000000000-mapping.dmp
  • memory/1932-54-0x0000000075F51000-0x0000000075F53000-memory.dmp
    Filesize

    8KB

  • memory/1932-55-0x00000000022C0000-0x00000000022E4000-memory.dmp
    Filesize

    144KB

  • memory/1932-56-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1932-58-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1932-60-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB