Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 06:47

General

  • Target

    b6c335a19598e3df52fcb73343df4ba4554e0e019845a1cb9e01850e5d1e2c08.exe

  • Size

    120KB

  • MD5

    8228101bdc678b8edf5acd810375a148

  • SHA1

    da8f9be862f4e2e717415d135ad5352537390fb4

  • SHA256

    b6c335a19598e3df52fcb73343df4ba4554e0e019845a1cb9e01850e5d1e2c08

  • SHA512

    033517cdb3517ee10f5400f1c19581f7be05db4c9d4a10f7cbd5a0ba5d0a8816570ec5b9a618961b2e5d38cf88f0b528660492110f848822026540c72e37ea12

  • SSDEEP

    1536:CLLpnE5wNG6+h7e0wc+PiUgXrreJMrTmLCHLwlWmd0Pz/2j9v8mr/+jr5lUqUEl1:CHC76oFCKrKOrObwTc9v8UqvzJ7

Malware Config

Extracted

Family

pony

C2

http://91.231.156.36/internet_goo.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6c335a19598e3df52fcb73343df4ba4554e0e019845a1cb9e01850e5d1e2c08.exe
    "C:\Users\Admin\AppData\Local\Temp\b6c335a19598e3df52fcb73343df4ba4554e0e019845a1cb9e01850e5d1e2c08.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\b6c335a19598e3df52fcb73343df4ba4554e0e019845a1cb9e01850e5d1e2c08.exe
      "C:\Users\Admin\AppData\Local\Temp\b6c335a19598e3df52fcb73343df4ba4554e0e019845a1cb9e01850e5d1e2c08.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1792
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7106937.bat" "C:\Users\Admin\AppData\Local\Temp\b6c335a19598e3df52fcb73343df4ba4554e0e019845a1cb9e01850e5d1e2c08.exe" "
        3⤵
        • Deletes itself
        PID:1716

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7106937.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/1716-67-0x0000000000000000-mapping.dmp
  • memory/1792-62-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1792-59-0x00000000004D50F0-mapping.dmp
  • memory/1792-58-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1792-61-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1792-54-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1792-63-0x0000000076321000-0x0000000076323000-memory.dmp
    Filesize

    8KB

  • memory/1792-64-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1792-65-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1792-66-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1792-57-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1792-68-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1792-55-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB