Analysis

  • max time kernel
    138s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-05-2023 22:18

General

  • Target

    C139FC652368B4E5279DC109033B92344AC651798CA22.exe

  • Size

    605KB

  • MD5

    87f72b058699f794f09a7e71e16065b3

  • SHA1

    dd942522978158fcb56377495c6fa80a382f69b9

  • SHA256

    c139fc652368b4e5279dc109033b92344ac651798ca22d409bc289c4f42f43b0

  • SHA512

    ea18a305f9cb335957971b91235efc6a6c77cc4b65f56b9e7f12d9b65c22947df9aa1db9caf10daa95e68285f001d294588c1d1a32c986161e9447ba4a1d7cc3

  • SSDEEP

    12288:TGGKDh606HnH0lX3xSQ6iGBwm4aCIO6U8NWgzVdMB:a7DV6AoQJMmr6+wC

Malware Config

Extracted

Family

pony

C2

http://91.243.81.23/bambam/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\C139FC652368B4E5279DC109033B92344AC651798CA22.exe
    "C:\Users\Admin\AppData\Local\Temp\C139FC652368B4E5279DC109033B92344AC651798CA22.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\C139FC652368B4E5279DC109033B92344AC651798CA22.exe
      "C:\Users\Admin\AppData\Local\Temp\C139FC652368B4E5279DC109033B92344AC651798CA22.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1276
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240625578.bat" "C:\Users\Admin\AppData\Local\Temp\C139FC652368B4E5279DC109033B92344AC651798CA22.exe" "
        3⤵
          PID:2728

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240625578.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/1260-134-0x0000000000400000-0x000000000049D000-memory.dmp
      Filesize

      628KB

    • memory/1260-135-0x0000000000400000-0x000000000049D000-memory.dmp
      Filesize

      628KB

    • memory/1260-136-0x0000000000400000-0x000000000049D000-memory.dmp
      Filesize

      628KB

    • memory/1260-137-0x0000000000400000-0x000000000049D000-memory.dmp
      Filesize

      628KB

    • memory/1260-138-0x0000000000400000-0x000000000049D000-memory.dmp
      Filesize

      628KB

    • memory/1260-133-0x0000000002310000-0x0000000002311000-memory.dmp
      Filesize

      4KB

    • memory/1260-141-0x0000000000400000-0x000000000049D000-memory.dmp
      Filesize

      628KB

    • memory/1276-139-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1276-143-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1276-147-0x0000000000420000-0x00000000004E9000-memory.dmp
      Filesize

      804KB

    • memory/1276-148-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1276-142-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB