Analysis

  • max time kernel
    155s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 12:31

General

  • Target

    b2e062e68be5a761aab03a8ca9bf5a2e844ed7d4084ad8ffbb09b78267e810b5.exe

  • Size

    72KB

  • MD5

    75e389fc3baf0aea318e334ff37f8ac0

  • SHA1

    cf86d5cc98f3882f7ba0398ac7eb95e90e135e1c

  • SHA256

    b2e062e68be5a761aab03a8ca9bf5a2e844ed7d4084ad8ffbb09b78267e810b5

  • SHA512

    c0c9fb125ec048554000e6e37970729ebb6f508f4c35d6f0f5c404161deeb6b66560dd590490c0e17dfcbf7e46e40e357c0f41380d70a035ce3cd2de52e1a46a

  • SSDEEP

    1536:8YZKFiz2Z8xQ8lYKDfbjHCWlarC2tCV15CO6UHl8i07:xIwzGIQcYKDbjHCMar9L0l8iI

Malware Config

Extracted

Family

pony

C2

http://megastreet.in/js/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2e062e68be5a761aab03a8ca9bf5a2e844ed7d4084ad8ffbb09b78267e810b5.exe
    "C:\Users\Admin\AppData\Local\Temp\b2e062e68be5a761aab03a8ca9bf5a2e844ed7d4084ad8ffbb09b78267e810b5.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:3240
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240605546.bat" "C:\Users\Admin\AppData\Local\Temp\b2e062e68be5a761aab03a8ca9bf5a2e844ed7d4084ad8ffbb09b78267e810b5.exe" "
      2⤵
        PID:3928

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240605546.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/3240-132-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/3240-133-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/3240-134-0x00000000005B0000-0x00000000005B3000-memory.dmp
      Filesize

      12KB

    • memory/3240-135-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/3240-136-0x0000000000413000-0x000000000041C000-memory.dmp
      Filesize

      36KB

    • memory/3240-137-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/3240-138-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/3240-139-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/3240-140-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/3928-141-0x0000000000000000-mapping.dmp