Analysis

  • max time kernel
    170s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:37

General

  • Target

    343eec497bcd64a1181a95d5d5b16d4d88a06c71de48c7454eae8a268122ae00.exe

  • Size

    106KB

  • MD5

    7879a607d005024262c2d3f45ba1b145

  • SHA1

    93bc862325ce91e5aa1b3ae3723c95d5e01761f3

  • SHA256

    343eec497bcd64a1181a95d5d5b16d4d88a06c71de48c7454eae8a268122ae00

  • SHA512

    f12079c698b9880b589bbd2fe38ffd0fa124de06f9c983fc88ba47dbd0b1d6fba27300ef27b233bf14e215c15093663238725385db48cc97c5c58c55210d764c

  • SSDEEP

    3072:D3l4BNvzZx9FO0wHwKtSJvm8O8gysjIsmVIrLLLKEUgUqJK0LR7MRvpS7aAU2zcs:TOBtzZx9c0G2op

Malware Config

Extracted

Family

pony

C2

http://ppcbizgroups.com/backdela/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\343eec497bcd64a1181a95d5d5b16d4d88a06c71de48c7454eae8a268122ae00.exe
    "C:\Users\Admin\AppData\Local\Temp\343eec497bcd64a1181a95d5d5b16d4d88a06c71de48c7454eae8a268122ae00.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Users\Admin\AppData\Local\Temp\343eec497bcd64a1181a95d5d5b16d4d88a06c71de48c7454eae8a268122ae00.exe
      "C:\Users\Admin\AppData\Local\Temp\343eec497bcd64a1181a95d5d5b16d4d88a06c71de48c7454eae8a268122ae00.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:4264
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240591156.bat" "C:\Users\Admin\AppData\Local\Temp\343eec497bcd64a1181a95d5d5b16d4d88a06c71de48c7454eae8a268122ae00.exe" "
        3⤵
          PID:456

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240591156.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/456-140-0x0000000000000000-mapping.dmp
    • memory/4264-134-0x0000000000000000-mapping.dmp
    • memory/4264-135-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4264-137-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4264-138-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4264-141-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4340-132-0x00000000745F0000-0x0000000074BA1000-memory.dmp
      Filesize

      5.7MB

    • memory/4340-133-0x00000000745F0000-0x0000000074BA1000-memory.dmp
      Filesize

      5.7MB

    • memory/4340-139-0x00000000745F0000-0x0000000074BA1000-memory.dmp
      Filesize

      5.7MB