Analysis

  • max time kernel
    126s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-07-2023 11:07

General

  • Target

    395c6151624f73b39fdfd282534279878b433efb964bcc15cad2e4f818d89eb8.exe

  • Size

    702KB

  • MD5

    eff961cad9e82ec0bc3766e45e6df319

  • SHA1

    c3f1c5ec3f7c0c9060f2b15f274fcdb0c7c2d918

  • SHA256

    395c6151624f73b39fdfd282534279878b433efb964bcc15cad2e4f818d89eb8

  • SHA512

    aafd6ce975e6a90f173392d25dc859e61d32676d20835eac77569c360ee63474b90b66c5054803866080bb97ad8e3d2c238ea6e1af645bdb3786f88b28c2042e

  • SSDEEP

    12288:RquErHF6xC9D6DmR1J98w4oknqOKw59XxYRcjnn+ClOq60XDv8OOTHiBHM:Url6kD68JmloO5TYI1lOq6sb8hTHAM

Malware Config

Extracted

Family

pony

C2

http://185.79.156.18/bit/03/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\395c6151624f73b39fdfd282534279878b433efb964bcc15cad2e4f818d89eb8.exe
    "C:\Users\Admin\AppData\Local\Temp\395c6151624f73b39fdfd282534279878b433efb964bcc15cad2e4f818d89eb8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
        PID:1376
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        2⤵
        • Checks computer location settings
        • Accesses Microsoft Outlook accounts
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_win_path
        PID:2272
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240659500.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "
          3⤵
            PID:416
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\Admin\AppData\Local\Temp\395c6151624f73b39fdfd282534279878b433efb964bcc15cad2e4f818d89eb8.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4908
          • C:\Windows\SysWOW64\timeout.exe
            TimeOut 1
            3⤵
            • Delays execution with timeout.exe
            PID:3832

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Email Collection

      2
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\240659500.bat
        Filesize

        94B

        MD5

        3880eeb1c736d853eb13b44898b718ab

        SHA1

        4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

        SHA256

        936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

        SHA512

        3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

      • memory/1904-133-0x0000000000EA0000-0x0000000001028000-memory.dmp
        Filesize

        1.5MB

      • memory/1904-144-0x0000000000EA0000-0x0000000001028000-memory.dmp
        Filesize

        1.5MB

      • memory/2272-136-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/2272-142-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB