Analysis

  • max time kernel
    137s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 09:23

General

  • Target

    8c69803f7d5df4739b070900820265a0251713c6733c3a7979e33b4d424352a2.exe

  • Size

    83KB

  • MD5

    8c19e61ff1711a1d7cd1e7a1588fb620

  • SHA1

    ba69f8469d42aff6f392c9684ced29431b7b5309

  • SHA256

    8c69803f7d5df4739b070900820265a0251713c6733c3a7979e33b4d424352a2

  • SHA512

    ddd4904f5e02b125cf5f4467ad3a7e5a2a4ccb05bef553f891916265320f1dbac0d8df181eb669ea541eb9a3248bcf5a875b3a7ac5a1c2c92cf2f38b59a54196

  • SSDEEP

    1536:kYlivyAUtutS9ffp1TERcQdlJh0Ptfk3b4fOgMNo2BdM:kYlivyASvffpCR/qk3b4Gggo2Bd

Malware Config

Extracted

Family

pony

C2

http://sellocalidadtdf.com.ar/psd/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c69803f7d5df4739b070900820265a0251713c6733c3a7979e33b4d424352a2.exe
    "C:\Users\Admin\AppData\Local\Temp\8c69803f7d5df4739b070900820265a0251713c6733c3a7979e33b4d424352a2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "n9G6mChBlp" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\mSYU8cuT\zqnfBxY.exe.lnk"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "n9G6mChBlp" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\mSYU8cuT\zqnfBxY.exe.lnk"
        3⤵
        • Adds Run key to start application
        PID:948
    • C:\Users\Admin\AppData\Local\Temp\8c69803f7d5df4739b070900820265a0251713c6733c3a7979e33b4d424352a2.exe
      "C:\Users\Admin\AppData\Local\Temp\8c69803f7d5df4739b070900820265a0251713c6733c3a7979e33b4d424352a2.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_win_path
      PID:1800

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\mSYU8cuT\zqnfBxY.exe
    Filesize

    83KB

    MD5

    8c19e61ff1711a1d7cd1e7a1588fb620

    SHA1

    ba69f8469d42aff6f392c9684ced29431b7b5309

    SHA256

    8c69803f7d5df4739b070900820265a0251713c6733c3a7979e33b4d424352a2

    SHA512

    ddd4904f5e02b125cf5f4467ad3a7e5a2a4ccb05bef553f891916265320f1dbac0d8df181eb669ea541eb9a3248bcf5a875b3a7ac5a1c2c92cf2f38b59a54196

  • memory/948-59-0x0000000000000000-mapping.dmp
  • memory/1640-67-0x0000000073F70000-0x000000007451B000-memory.dmp
    Filesize

    5.7MB

  • memory/1640-55-0x0000000073F70000-0x000000007451B000-memory.dmp
    Filesize

    5.7MB

  • memory/1640-56-0x0000000073F70000-0x000000007451B000-memory.dmp
    Filesize

    5.7MB

  • memory/1640-54-0x0000000075071000-0x0000000075073000-memory.dmp
    Filesize

    8KB

  • memory/1800-68-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1800-61-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1800-63-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1800-64-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1800-65-0x000000000041AF70-mapping.dmp
  • memory/1800-60-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1800-69-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1800-71-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1800-72-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1800-73-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1820-58-0x0000000000000000-mapping.dmp