Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 14:55
Static task
static1
Behavioral task
behavioral1
Sample
TT COPY.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
TT COPY.exe
Resource
win10v2004-20241007-en
General
-
Target
TT COPY.exe
-
Size
187KB
-
MD5
adf3ea832fd13ccc120db525c06eb9f0
-
SHA1
7d1463aa78686b09cdd1563ccbf98704e374252f
-
SHA256
d3928cc800a33ad165e90f2e52c2a0181839a0c66a268afddd8a687abcdb6f08
-
SHA512
15fc244395233b9c31f085d0c3c6314e04faba46dff5a089a24bdc6452ee8c93967fd95414f536ea9e3a6254d298df1f2b084ff43d5dab3bc82dcdda6d8d7008
-
SSDEEP
3072:Dnj9jtfU+INndIc0J65isx5jsyWWAgiGaE7hRT+6ld9z5fwg+BzqJxH0pfjevpZA:Djbeis/4yWEiGXhRa4d9zdwNmuYTyNPv
Malware Config
Extracted
pony
http://excelereteenergy.com/mala01/mala001/gate.php
Signatures
-
Pony family
-
Executes dropped EXE 2 IoCs
pid Process 2684 1.scr 2712 1.scr -
Loads dropped DLL 2 IoCs
pid Process 2376 TT COPY.exe 2684 1.scr -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 1.scr -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 1.scr -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" TT COPY.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2684 set thread context of 2712 2684 1.scr 32 -
resource yara_rule behavioral1/memory/2712-31-0x0000000000400000-0x0000000001400000-memory.dmp upx behavioral1/memory/2712-33-0x0000000000400000-0x0000000001400000-memory.dmp upx behavioral1/memory/2712-23-0x0000000000400000-0x0000000001400000-memory.dmp upx behavioral1/memory/2712-25-0x0000000000400000-0x0000000001400000-memory.dmp upx behavioral1/memory/2712-29-0x0000000000400000-0x0000000001400000-memory.dmp upx behavioral1/memory/2712-34-0x0000000000400000-0x0000000001400000-memory.dmp upx behavioral1/memory/2712-35-0x0000000000400000-0x0000000001400000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TT COPY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2684 1.scr 2684 1.scr -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2684 1.scr Token: SeImpersonatePrivilege 2712 1.scr Token: SeTcbPrivilege 2712 1.scr Token: SeChangeNotifyPrivilege 2712 1.scr Token: SeCreateTokenPrivilege 2712 1.scr Token: SeBackupPrivilege 2712 1.scr Token: SeRestorePrivilege 2712 1.scr Token: SeIncreaseQuotaPrivilege 2712 1.scr Token: SeAssignPrimaryTokenPrivilege 2712 1.scr Token: SeImpersonatePrivilege 2712 1.scr Token: SeTcbPrivilege 2712 1.scr Token: SeChangeNotifyPrivilege 2712 1.scr Token: SeCreateTokenPrivilege 2712 1.scr Token: SeBackupPrivilege 2712 1.scr Token: SeRestorePrivilege 2712 1.scr Token: SeIncreaseQuotaPrivilege 2712 1.scr Token: SeAssignPrimaryTokenPrivilege 2712 1.scr Token: SeImpersonatePrivilege 2712 1.scr Token: SeTcbPrivilege 2712 1.scr Token: SeChangeNotifyPrivilege 2712 1.scr Token: SeCreateTokenPrivilege 2712 1.scr Token: SeBackupPrivilege 2712 1.scr Token: SeRestorePrivilege 2712 1.scr Token: SeIncreaseQuotaPrivilege 2712 1.scr Token: SeAssignPrimaryTokenPrivilege 2712 1.scr Token: SeImpersonatePrivilege 2712 1.scr Token: SeTcbPrivilege 2712 1.scr Token: SeChangeNotifyPrivilege 2712 1.scr Token: SeCreateTokenPrivilege 2712 1.scr Token: SeBackupPrivilege 2712 1.scr Token: SeRestorePrivilege 2712 1.scr Token: SeIncreaseQuotaPrivilege 2712 1.scr Token: SeAssignPrimaryTokenPrivilege 2712 1.scr -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2684 2376 TT COPY.exe 30 PID 2376 wrote to memory of 2684 2376 TT COPY.exe 30 PID 2376 wrote to memory of 2684 2376 TT COPY.exe 30 PID 2376 wrote to memory of 2684 2376 TT COPY.exe 30 PID 2376 wrote to memory of 2684 2376 TT COPY.exe 30 PID 2376 wrote to memory of 2684 2376 TT COPY.exe 30 PID 2376 wrote to memory of 2684 2376 TT COPY.exe 30 PID 2684 wrote to memory of 2332 2684 1.scr 31 PID 2684 wrote to memory of 2332 2684 1.scr 31 PID 2684 wrote to memory of 2332 2684 1.scr 31 PID 2684 wrote to memory of 2332 2684 1.scr 31 PID 2684 wrote to memory of 2332 2684 1.scr 31 PID 2684 wrote to memory of 2332 2684 1.scr 31 PID 2684 wrote to memory of 2332 2684 1.scr 31 PID 2684 wrote to memory of 2712 2684 1.scr 32 PID 2684 wrote to memory of 2712 2684 1.scr 32 PID 2684 wrote to memory of 2712 2684 1.scr 32 PID 2684 wrote to memory of 2712 2684 1.scr 32 PID 2684 wrote to memory of 2712 2684 1.scr 32 PID 2684 wrote to memory of 2712 2684 1.scr 32 PID 2684 wrote to memory of 2712 2684 1.scr 32 PID 2684 wrote to memory of 2712 2684 1.scr 32 PID 2684 wrote to memory of 2712 2684 1.scr 32 PID 2684 wrote to memory of 2712 2684 1.scr 32 PID 2684 wrote to memory of 2712 2684 1.scr 32 PID 2684 wrote to memory of 2712 2684 1.scr 32 PID 2332 wrote to memory of 2860 2332 cmd.exe 34 PID 2332 wrote to memory of 2860 2332 cmd.exe 34 PID 2332 wrote to memory of 2860 2332 cmd.exe 34 PID 2332 wrote to memory of 2860 2332 cmd.exe 34 PID 2332 wrote to memory of 2860 2332 cmd.exe 34 PID 2332 wrote to memory of 2860 2332 cmd.exe 34 PID 2332 wrote to memory of 2860 2332 cmd.exe 34 PID 2860 wrote to memory of 2764 2860 net.exe 35 PID 2860 wrote to memory of 2764 2860 net.exe 35 PID 2860 wrote to memory of 2764 2860 net.exe 35 PID 2860 wrote to memory of 2764 2860 net.exe 35 PID 2860 wrote to memory of 2764 2860 net.exe 35 PID 2860 wrote to memory of 2764 2860 net.exe 35 PID 2860 wrote to memory of 2764 2860 net.exe 35 PID 2712 wrote to memory of 2716 2712 1.scr 36 PID 2712 wrote to memory of 2716 2712 1.scr 36 PID 2712 wrote to memory of 2716 2712 1.scr 36 PID 2712 wrote to memory of 2716 2712 1.scr 36 PID 2712 wrote to memory of 2716 2712 1.scr 36 PID 2712 wrote to memory of 2716 2712 1.scr 36 PID 2712 wrote to memory of 2716 2712 1.scr 36 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 1.scr
Processes
-
C:\Users\Admin\AppData\Local\Temp\TT COPY.exe"C:\Users\Admin\AppData\Local\Temp\TT COPY.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.scrC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.scr2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc5⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.scrC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.scr3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2712 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259431113.bat" "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.scr" "4⤵
- System Location Discovery: System Language Discovery
PID:2716
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
115KB
MD5527baa5540c9346b5da8afccc0ea9310
SHA15c376955164ca615872342bef854a5f2ea229844
SHA256720a17112f2e94796e86d644439b9195d98846f528b06a01b054a08f2dd71f10
SHA51255ff231fc4721be8c2c9ac9638c071badee5418172ba631cd7366779c50b340a7e94a054364ec0d7f7ace85bd2e591ffdb114f81922232f8f8ac78d893cae5c3
-
Filesize
48KB
MD5079a2efceb0ddc7234c721df01118a95
SHA1c936df9117a4fb2c0e8e14e674cf2e729bfc52f4
SHA2567433f54f8af3eecc57852c82d34718c927c0261c19be8a20fa3e86c7ff625704
SHA512471f33926552740001d0e1c5a1c5a1edea4cbdf310afa31248cae24c4be5f2d9ef34d45ce6e7a6fe8bde05cf362f345c08b4dac021e2378cbfa3422b297be140