Analysis

  • max time kernel
    136s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 12:43

General

  • Target

    9dc3402992dcee334e7dd20afd97a43a2f881a46283679a765184ea17dcd1a5d.exe

  • Size

    76KB

  • MD5

    6368a5a850d9ba1dba328868de447790

  • SHA1

    68d1389e4d37465a357b0fa1486f1f3b5ae8fae5

  • SHA256

    9dc3402992dcee334e7dd20afd97a43a2f881a46283679a765184ea17dcd1a5d

  • SHA512

    2b336a54c4a0d9d6f0e243b3b1ccdded65341a9e4a7570a0253f63684f3ca73fd607293da8ad8693eb0d1b04fa8837dc4bc470326b42d69accdbfe30df8ea00a

  • SSDEEP

    1536:jElSsPO6oNBKPofhVlmbJv0f2ZBo76gQiJJLQ:j8K6YaYneS2Ze6P4U

Malware Config

Extracted

Family

pony

C2

http://alternativescrucial.org/js/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9dc3402992dcee334e7dd20afd97a43a2f881a46283679a765184ea17dcd1a5d.exe
    "C:\Users\Admin\AppData\Local\Temp\9dc3402992dcee334e7dd20afd97a43a2f881a46283679a765184ea17dcd1a5d.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:3792
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240585109.bat" "C:\Users\Admin\AppData\Local\Temp\9dc3402992dcee334e7dd20afd97a43a2f881a46283679a765184ea17dcd1a5d.exe" "
      2⤵
        PID:4616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240585109.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/3792-132-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3792-133-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3792-135-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3792-136-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3792-138-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/4616-137-0x0000000000000000-mapping.dmp