Analysis

  • max time kernel
    58s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2023 10:11

General

  • Target

    2fc4a456d3294bb50769381e4a7ae67e.exe

  • Size

    104KB

  • MD5

    2fc4a456d3294bb50769381e4a7ae67e

  • SHA1

    b2cf4ea17444d54a9947f95f5e00bc06ad68a52f

  • SHA256

    65d78bece51ee1c500d4058bf724b96ee87cd41eb62a34fb6cb03643423c9d00

  • SHA512

    659fd7098d7dbc649a39961a8d7f05d5fb3248f32324681f14f29bef5f0bafe62ba22c995b0972842a6851c23c54dcf9163e12f50ec502a1b5777e688984239b

  • SSDEEP

    1536:LzFRP4faiQE1oLAFbGQ09lnrKeXPE2iI5DhXprRFNF8/EIW9QZsDn/:3TPoeLAFQlrKs3XprRFNgEIWSZsz

Malware Config

Extracted

Family

pony

C2

http://sbcnt.com/web/web/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fc4a456d3294bb50769381e4a7ae67e.exe
    "C:\Users\Admin\AppData\Local\Temp\2fc4a456d3294bb50769381e4a7ae67e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\2fc4a456d3294bb50769381e4a7ae67e.exe
      "C:\Users\Admin\AppData\Local\Temp\2fc4a456d3294bb50769381e4a7ae67e.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:4316
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240553921.bat" "C:\Users\Admin\AppData\Local\Temp\2fc4a456d3294bb50769381e4a7ae67e.exe" "
        3⤵
          PID:2900

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240553921.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/864-133-0x00000000016A0000-0x00000000016B0000-memory.dmp
      Filesize

      64KB

    • memory/4316-134-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4316-135-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4316-136-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4316-139-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4316-141-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4316-140-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB