Analysis

  • max time kernel
    371s
  • max time network
    398s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 11:18

General

  • Target

    0c59a1ba6af268c0f04d6d9defbb9def98642e72e9a571e240f91608d4ab004b.exe

  • Size

    120KB

  • MD5

    426f0f67d72f5246119e0e0a12eec1f9

  • SHA1

    383c96f78bc6b2ea51302bae2dd06e05516ecbd8

  • SHA256

    0c59a1ba6af268c0f04d6d9defbb9def98642e72e9a571e240f91608d4ab004b

  • SHA512

    551d3c72953b9f1a8fd05e7c349a5d41f92e68d0e4812efeac0f4aa9c7766bb95c0d4b8fd1cc31ea292644babfc06ddeee1e8e02d6d28a9bfc222295b12c02d5

  • SSDEEP

    1536:Mma7C0WB6ElccSm/suVxmMAEXP62rtwcuz3sb3RZGv+VvRTjqktcs7KpXvEz:M/WBVEmJ+W6aGHQiv+5T7asGpO

Malware Config

Extracted

Family

pony

C2

http://ygentsids.pw/pony/gate.php

http://rrote.pw/pony/gate.php

http://lworte.com/pony/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c59a1ba6af268c0f04d6d9defbb9def98642e72e9a571e240f91608d4ab004b.exe
    "C:\Users\Admin\AppData\Local\Temp\0c59a1ba6af268c0f04d6d9defbb9def98642e72e9a571e240f91608d4ab004b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Users\Admin\AppData\Local\Temp\0c59a1ba6af268c0f04d6d9defbb9def98642e72e9a571e240f91608d4ab004b.exe
      C:\Users\Admin\AppData\Local\Temp\0c59a1ba6af268c0f04d6d9defbb9def98642e72e9a571e240f91608d4ab004b.exe
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1732
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240867765.bat" "C:\Users\Admin\AppData\Local\Temp\0c59a1ba6af268c0f04d6d9defbb9def98642e72e9a571e240f91608d4ab004b.exe" "
        3⤵
          PID:4888

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1732-132-0x0000000000000000-mapping.dmp
    • memory/1732-133-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1732-136-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1732-137-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1732-138-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3744-134-0x0000000002250000-0x0000000002254000-memory.dmp
      Filesize

      16KB

    • memory/4888-139-0x0000000000000000-mapping.dmp