Analysis

  • max time kernel
    31s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 11:18

General

  • Target

    0c59a1ba6af268c0f04d6d9defbb9def98642e72e9a571e240f91608d4ab004b.exe

  • Size

    120KB

  • MD5

    426f0f67d72f5246119e0e0a12eec1f9

  • SHA1

    383c96f78bc6b2ea51302bae2dd06e05516ecbd8

  • SHA256

    0c59a1ba6af268c0f04d6d9defbb9def98642e72e9a571e240f91608d4ab004b

  • SHA512

    551d3c72953b9f1a8fd05e7c349a5d41f92e68d0e4812efeac0f4aa9c7766bb95c0d4b8fd1cc31ea292644babfc06ddeee1e8e02d6d28a9bfc222295b12c02d5

  • SSDEEP

    1536:Mma7C0WB6ElccSm/suVxmMAEXP62rtwcuz3sb3RZGv+VvRTjqktcs7KpXvEz:M/WBVEmJ+W6aGHQiv+5T7asGpO

Malware Config

Extracted

Family

pony

C2

http://ygentsids.pw/pony/gate.php

http://rrote.pw/pony/gate.php

http://lworte.com/pony/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c59a1ba6af268c0f04d6d9defbb9def98642e72e9a571e240f91608d4ab004b.exe
    "C:\Users\Admin\AppData\Local\Temp\0c59a1ba6af268c0f04d6d9defbb9def98642e72e9a571e240f91608d4ab004b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Users\Admin\AppData\Local\Temp\0c59a1ba6af268c0f04d6d9defbb9def98642e72e9a571e240f91608d4ab004b.exe
      C:\Users\Admin\AppData\Local\Temp\0c59a1ba6af268c0f04d6d9defbb9def98642e72e9a571e240f91608d4ab004b.exe
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:952
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7116094.bat" "C:\Users\Admin\AppData\Local\Temp\0c59a1ba6af268c0f04d6d9defbb9def98642e72e9a571e240f91608d4ab004b.exe" "
        3⤵
        • Deletes itself
        PID:1644

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7116094.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/952-61-0x000000000041A040-mapping.dmp
  • memory/952-56-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/952-57-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/952-59-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/952-60-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/952-64-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/952-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/952-67-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/952-69-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1452-54-0x0000000000220000-0x00000000002CC000-memory.dmp
    Filesize

    688KB

  • memory/1452-62-0x00000000005D0000-0x00000000005D4000-memory.dmp
    Filesize

    16KB

  • memory/1452-55-0x0000000075E11000-0x0000000075E13000-memory.dmp
    Filesize

    8KB

  • memory/1644-68-0x0000000000000000-mapping.dmp