Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:44

General

  • Target

    28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe

  • Size

    210KB

  • MD5

    e1077ca3ccd37ec7a786e81b643bd1ca

  • SHA1

    a54158cf44a4c6081ffaf0bc54f4b7e346462b0e

  • SHA256

    28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be

  • SHA512

    586ab781fa3a071597bf4e44901387d6559982fada312b10c8ad90756d68687f4cff96ab6922cfc14af87b9ecce00ccef65f476a88117c0ec4361ce8c567daf6

  • SSDEEP

    6144:qY45AzERuPUxVJEKjz8sE0K5EPwDChbUzE+w3N8wT:qYIAzauPUxVJEKjzZbUzE+w3N8w

Malware Config

Extracted

Family

pony

C2

http://pobaba.host56.com/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 5 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe
    "C:\Users\Admin\AppData\Local\Temp\28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:1880
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:1512
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
          2⤵
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          PID:4776
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
          2⤵
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          PID:4000
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
          2⤵
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          PID:4892
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
          2⤵
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          PID:4380
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
          2⤵
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • outlook_win_path
          PID:4260

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      2
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1512-279-0x0000000000000000-mapping.dmp
      • memory/1880-277-0x0000000000000000-mapping.dmp
      • memory/3548-234-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-144-0x00000000016C9000-0x00000000016CB000-memory.dmp
        Filesize

        8KB

      • memory/3548-134-0x00000000016B8000-0x00000000016BB000-memory.dmp
        Filesize

        12KB

      • memory/3548-135-0x00000000016BB000-0x00000000016BD000-memory.dmp
        Filesize

        8KB

      • memory/3548-136-0x00000000016C1000-0x00000000016C3000-memory.dmp
        Filesize

        8KB

      • memory/3548-137-0x00000000016C7000-0x00000000016CA000-memory.dmp
        Filesize

        12KB

      • memory/3548-138-0x00000000016C7000-0x00000000016CA000-memory.dmp
        Filesize

        12KB

      • memory/3548-139-0x00000000016C7000-0x00000000016CA000-memory.dmp
        Filesize

        12KB

      • memory/3548-140-0x00000000016C9000-0x00000000016CB000-memory.dmp
        Filesize

        8KB

      • memory/3548-141-0x00000000016C7000-0x00000000016CA000-memory.dmp
        Filesize

        12KB

      • memory/3548-142-0x00000000016C7000-0x00000000016CA000-memory.dmp
        Filesize

        12KB

      • memory/3548-246-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-143-0x00000000016C8000-0x00000000016CA000-memory.dmp
        Filesize

        8KB

      • memory/3548-145-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-146-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-147-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-148-0x00000000016D2000-0x00000000016D4000-memory.dmp
        Filesize

        8KB

      • memory/3548-149-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-150-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-153-0x00000000016D1000-0x00000000016D3000-memory.dmp
        Filesize

        8KB

      • memory/3548-152-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-247-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-154-0x00000000016D2000-0x00000000016D4000-memory.dmp
        Filesize

        8KB

      • memory/3548-155-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-156-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-157-0x00000000016D3000-0x00000000016D8000-memory.dmp
        Filesize

        20KB

      • memory/3548-158-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-159-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-160-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-161-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-162-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-163-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-164-0x00000000016CF000-0x00000000016D1000-memory.dmp
        Filesize

        8KB

      • memory/3548-165-0x00000000016D0000-0x00000000016D2000-memory.dmp
        Filesize

        8KB

      • memory/3548-166-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-167-0x00000000016CE000-0x00000000016D3000-memory.dmp
        Filesize

        20KB

      • memory/3548-175-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-176-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-187-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-245-0x00000000016C1000-0x00000000016C3000-memory.dmp
        Filesize

        8KB

      • memory/3548-199-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-200-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-211-0x0000000075310000-0x00000000758C1000-memory.dmp
        Filesize

        5.7MB

      • memory/3548-221-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-224-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-223-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-132-0x0000000075310000-0x00000000758C1000-memory.dmp
        Filesize

        5.7MB

      • memory/3548-235-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-197-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-133-0x00000000016B8000-0x00000000016BB000-memory.dmp
        Filesize

        12KB

      • memory/3548-151-0x00000000016CA000-0x00000000016CC000-memory.dmp
        Filesize

        8KB

      • memory/3548-259-0x00000000016C9000-0x00000000016CB000-memory.dmp
        Filesize

        8KB

      • memory/3548-258-0x00000000016C8000-0x00000000016CA000-memory.dmp
        Filesize

        8KB

      • memory/3548-260-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-261-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-271-0x00000000016CA000-0x00000000016CC000-memory.dmp
        Filesize

        8KB

      • memory/3548-273-0x00000000016D1000-0x00000000016D3000-memory.dmp
        Filesize

        8KB

      • memory/3548-274-0x00000000016D2000-0x00000000016D4000-memory.dmp
        Filesize

        8KB

      • memory/3548-278-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-281-0x00000000016D0000-0x00000000016D2000-memory.dmp
        Filesize

        8KB

      • memory/3548-280-0x00000000016CF000-0x00000000016D1000-memory.dmp
        Filesize

        8KB

      • memory/3548-287-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-288-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-290-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-330-0x0000000075310000-0x00000000758C1000-memory.dmp
        Filesize

        5.7MB

      • memory/3548-327-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-326-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-319-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-291-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-292-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-293-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-318-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-311-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-310-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-302-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-303-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/3548-301-0x00000000066A1000-0x000000000679C000-memory.dmp
        Filesize

        1004KB

      • memory/4000-298-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4000-295-0x0000000000000000-mapping.dmp
      • memory/4000-300-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4000-299-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4000-304-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4260-321-0x0000000000000000-mapping.dmp
      • memory/4260-329-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4260-328-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4260-325-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4260-324-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4380-320-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4380-313-0x0000000000000000-mapping.dmp
      • memory/4776-285-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4776-294-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4776-283-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4776-286-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4776-289-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4776-282-0x0000000000000000-mapping.dmp
      • memory/4892-305-0x0000000000000000-mapping.dmp
      • memory/4892-312-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB