Analysis

  • max time kernel
    142s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 17:01

General

  • Target

    f9a5a30e98eee58acdd0ac6b96a3472400992739ef95cf525d4aa4c751c6b617.exe

  • Size

    34KB

  • MD5

    c311145216993f54663062446d97a8b3

  • SHA1

    4e6a440bedd5d1559c219e076ab035d10147f1bc

  • SHA256

    f9a5a30e98eee58acdd0ac6b96a3472400992739ef95cf525d4aa4c751c6b617

  • SHA512

    ba4db4af042d783b545f2b5d49323a97465308f543806d08dc0eb971e31a910874db686bea6a82de3a5fbaac7dcbd5a91478025c6b612f22e76d49803bbd8909

  • SSDEEP

    768:zCcZgygNzCAeP0NyOX6a2azYlokoLejYpP4ZDgC7c2:zTgRp5424cu99jgP4VgCY2

Malware Config

Extracted

Family

pony

C2

http://biores.co.il/sob/logo/gate.php

Attributes
  • payload_url

    http://biores.co.il/sob/logo/Pony.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9a5a30e98eee58acdd0ac6b96a3472400992739ef95cf525d4aa4c751c6b617.exe
    "C:\Users\Admin\AppData\Local\Temp\f9a5a30e98eee58acdd0ac6b96a3472400992739ef95cf525d4aa4c751c6b617.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:4560
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240665781.bat" "C:\Users\Admin\AppData\Local\Temp\f9a5a30e98eee58acdd0ac6b96a3472400992739ef95cf525d4aa4c751c6b617.exe" "
      2⤵
        PID:1140

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240665781.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/1140-134-0x0000000000000000-mapping.dmp
    • memory/4560-132-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4560-133-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4560-135-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB