Analysis

  • max time kernel
    102s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 19:47

General

  • Target

    b95cc7fcff0db3482364284d26cfe8e1f9d9ca49116973fc864e44cf847ea8cf.exe

  • Size

    215KB

  • MD5

    284db111743d51114b9783601cccc9a9

  • SHA1

    e556a25278d7dee920c23c85d68c22607faf1312

  • SHA256

    b95cc7fcff0db3482364284d26cfe8e1f9d9ca49116973fc864e44cf847ea8cf

  • SHA512

    f68a4eaef521067a62fe2b724466655a3948f23fd198b148abe8202e68637568f7bf4f2893d4d17bfcfd6d31b11b4469d8d98aca17380051aa480b25abaefe85

Malware Config

Extracted

Family

pony

C2

http://ingenieriaygestion.com/image/images/gate.php

Attributes
  • payload_url

    http://ingenieriaygestion.com/image/images/micra.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Fareit/Pony Downloader Checkin 2

    suricata: ET MALWARE Fareit/Pony Downloader Checkin 2

  • suricata: ET MALWARE Possible Graftor EXE Download Common Header Order

    suricata: ET MALWARE Possible Graftor EXE Download Common Header Order

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b95cc7fcff0db3482364284d26cfe8e1f9d9ca49116973fc864e44cf847ea8cf.exe
    "C:\Users\Admin\AppData\Local\Temp\b95cc7fcff0db3482364284d26cfe8e1f9d9ca49116973fc864e44cf847ea8cf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Users\Admin\AppData\Local\Temp\b95cc7fcff0db3482364284d26cfe8e1f9d9ca49116973fc864e44cf847ea8cf.exe
      "C:\Users\Admin\AppData\Local\Temp\b95cc7fcff0db3482364284d26cfe8e1f9d9ca49116973fc864e44cf847ea8cf.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1052
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240637125.bat" "C:\Users\Admin\AppData\Local\Temp\b95cc7fcff0db3482364284d26cfe8e1f9d9ca49116973fc864e44cf847ea8cf.exe" "
        3⤵
          PID:3676

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240637125.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/1052-131-0x0000000000000000-mapping.dmp
    • memory/1052-132-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1052-133-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1052-134-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1052-135-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1052-138-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1052-139-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3676-140-0x0000000000000000-mapping.dmp
    • memory/5044-130-0x0000000074C00000-0x00000000751B1000-memory.dmp
      Filesize

      5.7MB