Analysis

  • max time kernel
    25s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 16:32

General

  • Target

    58148e37d705aa1d1d0a05e49812df0e5b18e785a66ab799a12fef7e7a3f4ab4.exe

  • Size

    109KB

  • MD5

    594297e9a312f641aec5609f83fdd973

  • SHA1

    fe7c042044d9facd36bebea4d3ec873bd0e47c89

  • SHA256

    58148e37d705aa1d1d0a05e49812df0e5b18e785a66ab799a12fef7e7a3f4ab4

  • SHA512

    307d95a402d0f3e04749a43e9f8efe6f11926769e939deb7cde49012cd16ab8f6c4e9f3b82994e10cad212b76c3116d37daad6ca56209e445f081355676c3379

Malware Config

Extracted

Family

pony

C2

http://fairfaxandrobert.com.au/zobs/mypage/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58148e37d705aa1d1d0a05e49812df0e5b18e785a66ab799a12fef7e7a3f4ab4.exe
    "C:\Users\Admin\AppData\Local\Temp\58148e37d705aa1d1d0a05e49812df0e5b18e785a66ab799a12fef7e7a3f4ab4.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\58148e37d705aa1d1d0a05e49812df0e5b18e785a66ab799a12fef7e7a3f4ab4.exe
      "C:\Users\Admin\AppData\Local\Temp\58148e37d705aa1d1d0a05e49812df0e5b18e785a66ab799a12fef7e7a3f4ab4.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1272
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240667515.bat" "C:\Users\Admin\AppData\Local\Temp\58148e37d705aa1d1d0a05e49812df0e5b18e785a66ab799a12fef7e7a3f4ab4.exe" "
        3⤵
          PID:5104

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240667515.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/1272-134-0x0000000000000000-mapping.dmp
    • memory/1272-135-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/1272-137-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/1272-138-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/1272-140-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/1272-142-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/1376-132-0x0000000075360000-0x0000000075911000-memory.dmp
      Filesize

      5.7MB

    • memory/1376-133-0x0000000075360000-0x0000000075911000-memory.dmp
      Filesize

      5.7MB

    • memory/1376-139-0x0000000075360000-0x0000000075911000-memory.dmp
      Filesize

      5.7MB

    • memory/5104-141-0x0000000000000000-mapping.dmp