Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    25-10-2021 05:07

General

  • Target

    2925587DD57667B54900E26EB9F047D0A2D38A67DC5ED.exe

  • Size

    192KB

  • MD5

    3ed25017ffd82c9748088a4dc281ed01

  • SHA1

    ceb68d34dea325c6cd6be261dd389b62bdd56e20

  • SHA256

    2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc

  • SHA512

    5a45491f3541f6587258eab2babb383c23f5f9f49589c66ba1acad68ed514f046ba2e7456cf44c5c292a7f35a3d4795e3b76d0250df281a13e3cb44cbb87be17

Malware Config

Extracted

Family

pony

C2

http://ae-bohsc.com/wp-content/uploads/2017/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2925587DD57667B54900E26EB9F047D0A2D38A67DC5ED.exe
    "C:\Users\Admin\AppData\Local\Temp\2925587DD57667B54900E26EB9F047D0A2D38A67DC5ED.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Users\Admin\AppData\Local\Temp\2925587DD57667B54900E26EB9F047D0A2D38A67DC5ED.exe
      "C:\Users\Admin\AppData\Local\Temp\2925587DD57667B54900E26EB9F047D0A2D38A67DC5ED.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1016
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\259376750.bat" "C:\Users\Admin\AppData\Local\Temp\2925587DD57667B54900E26EB9F047D0A2D38A67DC5ED.exe" "
        3⤵
          PID:1248

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\259376750.bat
      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/1016-118-0x0000000000000000-mapping.dmp
    • memory/1016-119-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1016-120-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/1248-121-0x0000000000000000-mapping.dmp
    • memory/3488-115-0x0000000000590000-0x0000000000596000-memory.dmp
      Filesize

      24KB

    • memory/3488-116-0x0000000000590000-0x000000000059A000-memory.dmp
      Filesize

      40KB

    • memory/3488-117-0x0000000002200000-0x0000000002207000-memory.dmp
      Filesize

      28KB