Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 04:50

General

  • Target

    6bbf0b05f500378169a1c2facddd7263ef397585dbfe5d2b246d567969109da5.exe

  • Size

    80KB

  • MD5

    1f2fc89dbad55669786769117a44c53d

  • SHA1

    e8172b3557a4e6c1513b79f48ccf419b548b7a53

  • SHA256

    6bbf0b05f500378169a1c2facddd7263ef397585dbfe5d2b246d567969109da5

  • SHA512

    05b87440480125c32b6ddf542d8489d8f5555570cd7ca2e1a290a261822819a3d55cce7552f02f34b9e3fa8365d93f8342b2a8b830ebdde895d0ef723febd654

  • SSDEEP

    1536:1olet0i5HSkETzl72B3PEUW73KW5igFUulERGg0GohJnouy8HKyL:met0WHxETzl7sfJ5jgFeRG/Tfoutq

Malware Config

Extracted

Family

pony

C2

http://ppcbizgroups.com/zap/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bbf0b05f500378169a1c2facddd7263ef397585dbfe5d2b246d567969109da5.exe
    "C:\Users\Admin\AppData\Local\Temp\6bbf0b05f500378169a1c2facddd7263ef397585dbfe5d2b246d567969109da5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Users\Admin\AppData\Local\Temp\6bbf0b05f500378169a1c2facddd7263ef397585dbfe5d2b246d567969109da5.exe
      "C:\Users\Admin\AppData\Local\Temp\6bbf0b05f500378169a1c2facddd7263ef397585dbfe5d2b246d567969109da5.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:4516
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240570328.bat" "C:\Users\Admin\AppData\Local\Temp\6bbf0b05f500378169a1c2facddd7263ef397585dbfe5d2b246d567969109da5.exe" "
        3⤵
          PID:544

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240570328.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/544-141-0x0000000000000000-mapping.dmp
    • memory/4516-135-0x0000000000000000-mapping.dmp
    • memory/4516-136-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4516-139-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4516-140-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4516-142-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/5080-134-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/5080-138-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB