Analysis

  • max time kernel
    245s
  • max time network
    358s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 01:59

General

  • Target

    849d0112b545de1b9e2f9f22aa3ac68b371070185c1b6c76bb3abe4b99c40469.exe

  • Size

    144KB

  • MD5

    c197a405e3a05f810cf95bb08cc4aaa2

  • SHA1

    2da0732182734053b3746aa7252a8a527e7e69da

  • SHA256

    849d0112b545de1b9e2f9f22aa3ac68b371070185c1b6c76bb3abe4b99c40469

  • SHA512

    3ebc7fbed3746dab8bd5b2270b6c6ac08a5d20adec8a53fb06ef5cdbb8bc009ec6607a8b9d2ab2f3919d3f8e121a3cec25d46c21039453f79bd4d02969d6595c

  • SSDEEP

    3072:oDZaZeFbuBO7bvZreljmHITlbbxHZyVnVpaJ0opb+g9:wgej7bBreRdBbbiRam++y

Malware Config

Extracted

Family

pony

C2

http://74.53.97.66:8080/forum/viewtopic.php

http://74.53.97.67:8080/forum/viewtopic.php

Attributes
  • payload_url

    http://boletin.puntoimpresion.com/Qnrnh53B.exe

    http://www.vivaidiportanova.it/55V7.exe

    http://www.urbyagri.es/s56k5.exe

    http://etradi.webgenshop.nl/xWP.exe

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\849d0112b545de1b9e2f9f22aa3ac68b371070185c1b6c76bb3abe4b99c40469.exe
    "C:\Users\Admin\AppData\Local\Temp\849d0112b545de1b9e2f9f22aa3ac68b371070185c1b6c76bb3abe4b99c40469.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Users\Admin\AppData\Local\Temp\849d0112b545de1b9e2f9f22aa3ac68b371070185c1b6c76bb3abe4b99c40469.exe
      "C:\Users\Admin\AppData\Local\Temp\849d0112b545de1b9e2f9f22aa3ac68b371070185c1b6c76bb3abe4b99c40469.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_win_path
      PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/828-54-0x0000000001330000-0x000000000135F000-memory.dmp
    Filesize

    188KB

  • memory/828-64-0x0000000001330000-0x000000000135F000-memory.dmp
    Filesize

    188KB

  • memory/1652-62-0x0000000000410329-mapping.dmp
  • memory/1652-58-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1652-59-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1652-61-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1652-56-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1652-55-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1652-65-0x0000000075491000-0x0000000075493000-memory.dmp
    Filesize

    8KB

  • memory/1652-66-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1652-67-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1652-68-0x0000000001330000-0x000000000135F000-memory.dmp
    Filesize

    188KB

  • memory/1652-69-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB