Analysis

  • max time kernel
    144s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 06:26

General

  • Target

    413709cda55703d60f53eaf27819454ce74ad9cbde1a76fc0d6ba8c82b51e524.exe

  • Size

    854KB

  • MD5

    3473849db08e703b50b86584e69ce8af

  • SHA1

    35a26d02df299a08d0182ba7a890bb4b91ba1b36

  • SHA256

    413709cda55703d60f53eaf27819454ce74ad9cbde1a76fc0d6ba8c82b51e524

  • SHA512

    8cebd4829f3161971f866af671a3d2ff6149a5728a0bf278f001d9f6fd5b61801d2be84fb52d5238b47f46fd36b58235f313dca89ab698df91f1cf863b70d6f8

Malware Config

Extracted

Family

pony

C2

http://sharonbooks.ru/buch-A1/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\413709cda55703d60f53eaf27819454ce74ad9cbde1a76fc0d6ba8c82b51e524.exe
    "C:\Users\Admin\AppData\Local\Temp\413709cda55703d60f53eaf27819454ce74ad9cbde1a76fc0d6ba8c82b51e524.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\413709cda55703d60f53eaf27819454ce74ad9cbde1a76fc0d6ba8c82b51e524.exe
      "C:\Users\Admin\AppData\Local\Temp\413709cda55703d60f53eaf27819454ce74ad9cbde1a76fc0d6ba8c82b51e524.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:4560
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240586234.bat" "C:\Users\Admin\AppData\Local\Temp\413709cda55703d60f53eaf27819454ce74ad9cbde1a76fc0d6ba8c82b51e524.exe" "
        3⤵
          PID:4568

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240586234.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/4560-130-0x0000000000000000-mapping.dmp
    • memory/4560-131-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4560-133-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4560-134-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4560-135-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4560-137-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4568-136-0x0000000000000000-mapping.dmp