Analysis

  • max time kernel
    135s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2023 07:46

General

  • Target

    a6c6ac644ca3f29f7fd9de2f947192f4.exe

  • Size

    702KB

  • MD5

    a6c6ac644ca3f29f7fd9de2f947192f4

  • SHA1

    bcc6a38861caa9bda0d13cdf102ffca714f895d3

  • SHA256

    e80b1723280023b1125b739fcbc94b46da10a4c702c39ca419189d052700d132

  • SHA512

    4d5bca5ff8e7b6cefdd54d7a62ffa76aa4ed5edd564ab5ea2015edfbb382ccf6303cac0a7e1eba7e3ed6646309c0005bfa57eeb2ccb377861a3611171ecdc980

  • SSDEEP

    12288:RquErHF6xC9D6DmR1J98w4oknqOKw59XxYRcjnn+ClOq60XDv8OOTHiBHU:Url6kD68JmloO5TYI1lOq6sb8hTHAU

Malware Config

Extracted

Family

pony

C2

http://185.79.156.18/bit/03/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6c6ac644ca3f29f7fd9de2f947192f4.exe
    "C:\Users\Admin\AppData\Local\Temp\a6c6ac644ca3f29f7fd9de2f947192f4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:4796
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240546953.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "
        3⤵
          PID:1696
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\Admin\AppData\Local\Temp\a6c6ac644ca3f29f7fd9de2f947192f4.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5100
        • C:\Windows\SysWOW64\timeout.exe
          TimeOut 1
          3⤵
          • Delays execution with timeout.exe
          PID:1444

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240546953.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/4484-143-0x0000000000020000-0x00000000001A8000-memory.dmp
      Filesize

      1.5MB

    • memory/4484-144-0x0000000003ED0000-0x0000000003F10000-memory.dmp
      Filesize

      256KB

    • memory/4484-145-0x0000000000020000-0x00000000001A8000-memory.dmp
      Filesize

      1.5MB

    • memory/4796-135-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4796-141-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB