Analysis

  • max time kernel
    137s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 12:33

General

  • Target

    b0beaa8868f18523273471589e8fa6fec3efd996622b37d7cd5c3e32a40d5ca7.exe

  • Size

    94KB

  • MD5

    6787367d68fb49a10e381beb84d140b0

  • SHA1

    6dcb6116f83cedc9dc1a530ba65a941f92cdc13c

  • SHA256

    b0beaa8868f18523273471589e8fa6fec3efd996622b37d7cd5c3e32a40d5ca7

  • SHA512

    37a668904d96030c57145fb4a6329637fc5d28e59b095b3ee84062f7099b7bc6a836bf3c03a8d29d942074177738f2308149c5fafdda829d76bae8b2f163856d

  • SSDEEP

    1536:Feu7bf+VuA6C1QC5s2DnT9HuU8tolo5KEukkgNvMNRPe2P02Rh21417FvZ4fUGAL:FZmu1C5rbT9HN8alo4CjNvMTPeLQh21n

Malware Config

Extracted

Family

pony

C2

http://skpoydy.pw:4915/way/like.php

http://sotyksy.pw:4915/way/like.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Drops file in Drivers directory 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0beaa8868f18523273471589e8fa6fec3efd996622b37d7cd5c3e32a40d5ca7.exe
    "C:\Users\Admin\AppData\Local\Temp\b0beaa8868f18523273471589e8fa6fec3efd996622b37d7cd5c3e32a40d5ca7.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:1304
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy C:\Windows\system32\drivers\etc\hosts C:\Windows\system32\drivers\etc\hosts.sam /Y && at 18:28:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\240576156aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"
      2⤵
      • Drops file in Drivers directory
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Windows\SysWOW64\at.exe
        at 18:28:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\240576156aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"
        3⤵
          PID:1484

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1304-132-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1304-133-0x0000000002020000-0x0000000002044000-memory.dmp
      Filesize

      144KB

    • memory/1304-134-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1304-135-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1304-137-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1484-138-0x0000000000000000-mapping.dmp
    • memory/4628-136-0x0000000000000000-mapping.dmp