Analysis

  • max time kernel
    96s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 06:22

General

  • Target

    bb3c520b18e8181092f01df7b2e615697d0edf78abdb0375f0e25ff817525114.exe

  • Size

    70KB

  • MD5

    95362b84b76c44472a012a322fb4ff27

  • SHA1

    9d6db34b2f4ba632ce9b46dcb5406e96af4de114

  • SHA256

    bb3c520b18e8181092f01df7b2e615697d0edf78abdb0375f0e25ff817525114

  • SHA512

    10e5fb8df08365429f0a7be5d273f163c2b76b22c167c83b1473b00f0db8d0b7c3b0b393e15066285337e9720a597e3e31a4c6ce7446dc0b43bbff560d84fe31

  • SSDEEP

    1536:F5XbSpzPF6ucLQMVwwf7kKdLuOl2k3yu4RyS5x3HmWgSrC:F1Sp5GK07tdipyyx3JlrC

Malware Config

Extracted

Family

pony

C2

http://choiceonesupport.org/default.php?IpCR8pRl7PtACJe2W3UWj7xNs6Jow2u

http://lienansaigonhotel.com/default.php?7Y2im7tYKx91zddpnB91vrUBWgKdQg

http://youcaan.com/default.php?iuwqE7sJVVOPRdiBXIUJKgRHocxtL3Lb7BOWNk6L

http://e3pos.com/default.php?xHFGy8v31zoeQNBMsSxD4f1u3t18qbcDIFMvinSuId

http://4g-mlm.com/default.php?dsdejCADWl9uGsyASLpWHea88gyf6vtLtCGqXozpF

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb3c520b18e8181092f01df7b2e615697d0edf78abdb0375f0e25ff817525114.exe
    "C:\Users\Admin\AppData\Local\Temp\bb3c520b18e8181092f01df7b2e615697d0edf78abdb0375f0e25ff817525114.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Local\Temp\bb3c520b18e8181092f01df7b2e615697d0edf78abdb0375f0e25ff817525114.exe
      "C:\Users\Admin\AppData\Local\Temp\bb3c520b18e8181092f01df7b2e615697d0edf78abdb0375f0e25ff817525114.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1156
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\abcd.bat" "C:\Users\Admin\AppData\Local\Temp\bb3c520b18e8181092f01df7b2e615697d0edf78abdb0375f0e25ff817525114.exe" "
        3⤵
        • Deletes itself
        PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\abcd.bat
    Filesize

    75B

    MD5

    0849cfe65b98ba5fcd9a9ec61a671d09

    SHA1

    9d0ccb383c32b1bc07fd9064b9324a18e1276902

    SHA256

    44f6a1e48081deccfb61075e585bcb36c6d8e8feeb6ebae50bab41677822c643

    SHA512

    afdeda8122b4cefcf7549018c40d3142985e88a6d8f13eb58e9a59aa312b73608123de5f9feebc2ce25b6ec215d23c324b9f3a9a0e97041d67d863a25e15e57a

  • memory/1156-59-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1156-55-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1156-62-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1156-63-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1156-60-0x000000000041A070-mapping.dmp
  • memory/1156-58-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1156-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1156-66-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1156-68-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1156-56-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1600-54-0x0000000076461000-0x0000000076463000-memory.dmp
    Filesize

    8KB

  • memory/2032-67-0x0000000000000000-mapping.dmp