Analysis

  • max time kernel
    99s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 07:12

General

  • Target

    b1d16e1de1969b36d18f40855272f754caddabde8c5ef693208c071377a6b7d9.exe

  • Size

    77KB

  • MD5

    507d6ff564943c5203392fd6961e38fa

  • SHA1

    185970e25ff5d11a244a835686689401e3184db4

  • SHA256

    b1d16e1de1969b36d18f40855272f754caddabde8c5ef693208c071377a6b7d9

  • SHA512

    a16aa439499e1334bb449e74e4e2d652da99e96cc45644c90a08b1a5abc4fe81a5b645f50d66342d87a963497c204d46c743a1248c6c32c6470bad86db017b71

  • SSDEEP

    1536:mf4uas6OXByfNSfIsiya+a19LLKdnABrAS6f/igyATpSh:2ssfByfNmIDya14jrHig18h

Malware Config

Extracted

Family

pony

C2

http://choiceonesupport.org/default.php?5QoWsezRsgUSO1EjQZfVO1y9VOAlXUC

http://lienansaigonhotel.com/default.php?cH1BQ4VfMtAKsxRRBFq7a298Ppt8KL

http://youcaan.com/default.php?IUYzgdBuLMWkvhHvyTb6pRxBtsGNsMOEgwAnG7UM

http://e3pos.com/default.php?eVlJPYuh4bNSccpCgTDQEzJz772oc1F8NHjp4XljZD

http://4g-mlm.com/default.php?lYaySmWNad9hOOqgVfBmZoBu2As17VV2OljQqVrav

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1d16e1de1969b36d18f40855272f754caddabde8c5ef693208c071377a6b7d9.exe
    "C:\Users\Admin\AppData\Local\Temp\b1d16e1de1969b36d18f40855272f754caddabde8c5ef693208c071377a6b7d9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Users\Admin\AppData\Local\Temp\b1d16e1de1969b36d18f40855272f754caddabde8c5ef693208c071377a6b7d9.exe
      "C:\Users\Admin\AppData\Local\Temp\b1d16e1de1969b36d18f40855272f754caddabde8c5ef693208c071377a6b7d9.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1652
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\abcd.bat" "C:\Users\Admin\AppData\Local\Temp\b1d16e1de1969b36d18f40855272f754caddabde8c5ef693208c071377a6b7d9.exe" "
        3⤵
        • Deletes itself
        PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\abcd.bat
    Filesize

    75B

    MD5

    0849cfe65b98ba5fcd9a9ec61a671d09

    SHA1

    9d0ccb383c32b1bc07fd9064b9324a18e1276902

    SHA256

    44f6a1e48081deccfb61075e585bcb36c6d8e8feeb6ebae50bab41677822c643

    SHA512

    afdeda8122b4cefcf7549018c40d3142985e88a6d8f13eb58e9a59aa312b73608123de5f9feebc2ce25b6ec215d23c324b9f3a9a0e97041d67d863a25e15e57a

  • memory/556-54-0x0000000074C91000-0x0000000074C93000-memory.dmp
    Filesize

    8KB

  • memory/1652-62-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1652-58-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1652-59-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1652-60-0x000000000041A070-mapping.dmp
  • memory/1652-56-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1652-63-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1652-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1652-66-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1652-68-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1652-55-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1740-67-0x0000000000000000-mapping.dmp