Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 02:47

General

  • Target

    e8c74307732c397fe2ea5c4dd32637a574457e7c79c73a653d3b187f0159cf75.exe

  • Size

    146KB

  • MD5

    99f5b94c1d1d31a82134b49237e5a92c

  • SHA1

    9bdfc09ce414e8c266424621b3e9c264addecdab

  • SHA256

    e8c74307732c397fe2ea5c4dd32637a574457e7c79c73a653d3b187f0159cf75

  • SHA512

    138fe77c17f25249c2a326c99f5756ade3218466ebe30cca0df496e4b51b8f5dd60a7760e11580aab750ea1e2d358dd0c7d63486ba9b3e1afcd42b509a6255c7

  • SSDEEP

    3072:xDDyMnV59baBA5ZjjYrx0Z01FAbZ3eAIplpaJgnGPeg9guc:ByWABAvjjY9JbAb0naePyguc

Malware Config

Extracted

Family

pony

C2

http://66.55.89.150:8080/forum/viewtopic.php

http://66.55.89.151:8080/forum/viewtopic.php

Attributes
  • payload_url

    http://boletin.puntoimpresion.com/Qnrnh53B.exe

    http://www.vivaidiportanova.it/55V7.exe

    http://www.urbyagri.es/s56k5.exe

    http://etradi.webgenshop.nl/xWP.exe

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8c74307732c397fe2ea5c4dd32637a574457e7c79c73a653d3b187f0159cf75.exe
    "C:\Users\Admin\AppData\Local\Temp\e8c74307732c397fe2ea5c4dd32637a574457e7c79c73a653d3b187f0159cf75.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Admin\AppData\Local\Temp\e8c74307732c397fe2ea5c4dd32637a574457e7c79c73a653d3b187f0159cf75.exe
      "C:\Users\Admin\AppData\Local\Temp\e8c74307732c397fe2ea5c4dd32637a574457e7c79c73a653d3b187f0159cf75.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_win_path
      PID:1892

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/900-54-0x0000000000360000-0x0000000000390000-memory.dmp
    Filesize

    192KB

  • memory/900-63-0x0000000000360000-0x0000000000390000-memory.dmp
    Filesize

    192KB

  • memory/1892-62-0x0000000000410329-mapping.dmp
  • memory/1892-58-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1892-59-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1892-61-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1892-56-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1892-55-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1892-65-0x0000000075C61000-0x0000000075C63000-memory.dmp
    Filesize

    8KB

  • memory/1892-66-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1892-67-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1892-68-0x0000000000360000-0x0000000000390000-memory.dmp
    Filesize

    192KB

  • memory/1892-69-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB