Analysis

  • max time kernel
    135s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:13

General

  • Target

    KlKLxQh6EFCmq7y.exe

  • Size

    406KB

  • MD5

    c00665197e09b1dcfb40cf738a40718c

  • SHA1

    a8bd839fa38eabb41c413956e9377d61bf2ec5f0

  • SHA256

    f90a8129d355dcadb031595d27f4355f296e6911e782ba5492c0d800ac602d45

  • SHA512

    b0bf8926d7add78f1a41a4ff091c0578cce7451eebd0ef5ef2a2597eb49f0c09da233ce735ddc7e2f5a3975f816070b0a8a853e9e351692a1ccd3667b7890e0e

  • SSDEEP

    6144:Z0HfTUJxL4XUhahXxC1V2fj8MawfrTX6BUch7KNRN5KAFsfWd:Z0/AxLfUhCb2L8Mjfr7cUcYx5K

Malware Config

Extracted

Family

pony

C2

http://mci-consultant.id/oo/panelnew/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KlKLxQh6EFCmq7y.exe
    "C:\Users\Admin\AppData\Local\Temp\KlKLxQh6EFCmq7y.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\udNWzzPmUTy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C39.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1816
    • C:\Users\Admin\AppData\Local\Temp\KlKLxQh6EFCmq7y.exe
      "C:\Users\Admin\AppData\Local\Temp\KlKLxQh6EFCmq7y.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:4364
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240665500.bat" "C:\Users\Admin\AppData\Local\Temp\KlKLxQh6EFCmq7y.exe" "
        3⤵
          PID:900

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240665500.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • C:\Users\Admin\AppData\Local\Temp\tmp3C39.tmp
      Filesize

      1KB

      MD5

      b979ba5cc91e29ec48511002c86de48d

      SHA1

      29132754d68026cf01b897022e3cf324dee21880

      SHA256

      ca08d9134cbc8c9addce9e1bf943e7d308e6d9d2ff5b4cbed551d100b856cdd3

      SHA512

      84d80ce3923cbf50be325f63a71e565d33293882280c5281cd593d9179eddf2cd051fb567486723d998577aeef4d1927ef26f768210d0434f74c8c83de84bf3d

    • memory/4364-26-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4364-21-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4364-18-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4500-8-0x0000000004DE0000-0x0000000004DF2000-memory.dmp
      Filesize

      72KB

    • memory/4500-12-0x00000000051D0000-0x00000000051EE000-memory.dmp
      Filesize

      120KB

    • memory/4500-7-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/4500-0-0x0000000074C8E000-0x0000000074C8F000-memory.dmp
      Filesize

      4KB

    • memory/4500-9-0x0000000074C8E000-0x0000000074C8F000-memory.dmp
      Filesize

      4KB

    • memory/4500-10-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/4500-11-0x0000000005900000-0x0000000005936000-memory.dmp
      Filesize

      216KB

    • memory/4500-6-0x0000000004E30000-0x0000000004E86000-memory.dmp
      Filesize

      344KB

    • memory/4500-5-0x0000000004B60000-0x0000000004B6A000-memory.dmp
      Filesize

      40KB

    • memory/4500-4-0x0000000004C40000-0x0000000004CD2000-memory.dmp
      Filesize

      584KB

    • memory/4500-3-0x00000000051F0000-0x0000000005794000-memory.dmp
      Filesize

      5.6MB

    • memory/4500-22-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/4500-2-0x0000000004BA0000-0x0000000004C3C000-memory.dmp
      Filesize

      624KB

    • memory/4500-1-0x0000000000110000-0x000000000017A000-memory.dmp
      Filesize

      424KB