Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 09:15

General

  • Target

    4b626a59d14dbe95119026551baefbae10d497447a56e636f08077716ea1ef81.exe

  • Size

    148KB

  • MD5

    167e0ab6edf231b2fa3687948a3b606d

  • SHA1

    11921e91a6a387c250576eaaa62713211b88f5f5

  • SHA256

    4b626a59d14dbe95119026551baefbae10d497447a56e636f08077716ea1ef81

  • SHA512

    02d9e3fcdbe0dd548ceed80aec1146e7d9cfba06663623ae1c7f04f566cd372d7513ef0c45e23bd45b56b7e5e5e23614bc20b7faea7a14838f75e9ecbdb7e2fd

  • SSDEEP

    3072:gEA/WHMUt+EW2Jxoa+5WqS6ZpUsFTtxrcmwpiveH/7MckAs:gLg7jA3U0IfpjTkA

Malware Config

Extracted

Family

pony

C2

http://sweet0rium.com/dd/Panel/gate.php

http://www.sweet0rium.com/dd/Panel/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b626a59d14dbe95119026551baefbae10d497447a56e636f08077716ea1ef81.exe
    "C:\Users\Admin\AppData\Local\Temp\4b626a59d14dbe95119026551baefbae10d497447a56e636f08077716ea1ef81.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:748
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240560265.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "
        3⤵
          PID:852
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1108

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240560265.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/748-138-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/748-134-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/748-136-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/748-137-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/748-143-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/748-133-0x0000000000000000-mapping.dmp
    • memory/852-142-0x0000000000000000-mapping.dmp
    • memory/1108-139-0x0000000000000000-mapping.dmp
    • memory/1108-141-0x00000000752B0000-0x0000000075861000-memory.dmp
      Filesize

      5.7MB

    • memory/1108-145-0x00000000752B0000-0x0000000075861000-memory.dmp
      Filesize

      5.7MB

    • memory/4896-132-0x00000000752B0000-0x0000000075861000-memory.dmp
      Filesize

      5.7MB

    • memory/4896-140-0x00000000752B0000-0x0000000075861000-memory.dmp
      Filesize

      5.7MB