Analysis

  • max time kernel
    319s
  • max time network
    376s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 21:16

General

  • Target

    6d537ffc73ac0547f921afe97f77c4d184d6cde1ebbe85230c6a96f6d1a76767.exe

  • Size

    1.5MB

  • MD5

    352f73f62cb9bea241c4aeae5b90438c

  • SHA1

    19e5eeceec9cdba5c418124cc997ca748b1185d1

  • SHA256

    6d537ffc73ac0547f921afe97f77c4d184d6cde1ebbe85230c6a96f6d1a76767

  • SHA512

    ddecf9b3ee840e8f94147e559319f54a4a73fd9b76afa8e2f3c628b0470ea62b628f8616b7c076ebaf0562ebcd1f085f4d90548e10a9f09050bbc4e951081853

  • SSDEEP

    24576:/fTn16id9LZmQR3caJZLZmvNzc0TDZodoSRsfHMbvmQ:/fB6idpZmQyaJ1ZmFcqi+SRAG+

Malware Config

Extracted

Family

pony

C2

http://www.estateboulv.com/html/nza/html/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d537ffc73ac0547f921afe97f77c4d184d6cde1ebbe85230c6a96f6d1a76767.exe
    "C:\Users\Admin\AppData\Local\Temp\6d537ffc73ac0547f921afe97f77c4d184d6cde1ebbe85230c6a96f6d1a76767.exe"
    1⤵
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\WindowsNT\CurrentVersion\Windows" /f /v "Load" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\file.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4948
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\WindowsNT\CurrentVersion\Windows" /f /v "Load" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\file.exe"
        3⤵
          PID:2564
      • C:\Users\Admin\AppData\Roaming\file.exe
        "C:\Users\Admin\AppData\Roaming\file.exe"
        2⤵
        • Executes dropped EXE
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4480
        • C:\Users\Admin\AppData\Roaming\file.exe
          "C:\Users\Admin\AppData\Roaming\file.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_win_path
          PID:3368

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\file.exe
      Filesize

      1.5MB

      MD5

      352f73f62cb9bea241c4aeae5b90438c

      SHA1

      19e5eeceec9cdba5c418124cc997ca748b1185d1

      SHA256

      6d537ffc73ac0547f921afe97f77c4d184d6cde1ebbe85230c6a96f6d1a76767

      SHA512

      ddecf9b3ee840e8f94147e559319f54a4a73fd9b76afa8e2f3c628b0470ea62b628f8616b7c076ebaf0562ebcd1f085f4d90548e10a9f09050bbc4e951081853

    • C:\Users\Admin\AppData\Roaming\file.exe
      Filesize

      1.5MB

      MD5

      352f73f62cb9bea241c4aeae5b90438c

      SHA1

      19e5eeceec9cdba5c418124cc997ca748b1185d1

      SHA256

      6d537ffc73ac0547f921afe97f77c4d184d6cde1ebbe85230c6a96f6d1a76767

      SHA512

      ddecf9b3ee840e8f94147e559319f54a4a73fd9b76afa8e2f3c628b0470ea62b628f8616b7c076ebaf0562ebcd1f085f4d90548e10a9f09050bbc4e951081853

    • C:\Users\Admin\AppData\Roaming\file.exe
      Filesize

      1.5MB

      MD5

      352f73f62cb9bea241c4aeae5b90438c

      SHA1

      19e5eeceec9cdba5c418124cc997ca748b1185d1

      SHA256

      6d537ffc73ac0547f921afe97f77c4d184d6cde1ebbe85230c6a96f6d1a76767

      SHA512

      ddecf9b3ee840e8f94147e559319f54a4a73fd9b76afa8e2f3c628b0470ea62b628f8616b7c076ebaf0562ebcd1f085f4d90548e10a9f09050bbc4e951081853

    • memory/1884-133-0x0000000075240000-0x00000000757F1000-memory.dmp
      Filesize

      5.7MB

    • memory/1884-132-0x0000000075240000-0x00000000757F1000-memory.dmp
      Filesize

      5.7MB

    • memory/1884-143-0x0000000075240000-0x00000000757F1000-memory.dmp
      Filesize

      5.7MB

    • memory/2564-135-0x0000000000000000-mapping.dmp
    • memory/3368-141-0x0000000000000000-mapping.dmp
    • memory/3368-142-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/3368-146-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/3368-147-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4480-139-0x0000000075240000-0x00000000757F1000-memory.dmp
      Filesize

      5.7MB

    • memory/4480-140-0x0000000075240000-0x00000000757F1000-memory.dmp
      Filesize

      5.7MB

    • memory/4480-136-0x0000000000000000-mapping.dmp
    • memory/4948-134-0x0000000000000000-mapping.dmp