Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 05:03

General

  • Target

    f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe

  • Size

    1.1MB

  • MD5

    11b27179efa5ebd7049c14fab3c77d47

  • SHA1

    242c1afefc4f43add6eb18f6c64c97b4880543c4

  • SHA256

    f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764

  • SHA512

    f18f44e1e4094bfdd9593f443307402e7909dcf78c2c8b017a4193aa0f9df86ba20c8082e3c690484a9899868d8b6881ce802a21c278512a80e153c746b97a4b

  • SSDEEP

    24576:iu6J33O0c+JY5UZ+XC0kGsoTGcjr1I1lOq6sb8hTH7NWYK:Eu0c++OCvkGsEGcjr1i6skHUYK

Malware Config

Extracted

Family

pony

C2

http://185.79.156.18/bit/03/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Detects executables referencing many file transfer clients. Observed in information stealers 3 IoCs
  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe
    "C:\Users\Admin\AppData\Local\Temp\f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:2384
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\259403189.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "
        3⤵
          PID:2272
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\Admin\AppData\Local\Temp\f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\SysWOW64\timeout.exe
          TimeOut 1
          3⤵
          • Delays execution with timeout.exe
          PID:2152

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\259403189.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/2216-0-0x0000000000BC0000-0x0000000000CE8000-memory.dmp
      Filesize

      1.2MB

    • memory/2216-12-0x0000000000120000-0x0000000000160000-memory.dmp
      Filesize

      256KB

    • memory/2384-4-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2384-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2384-11-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2384-3-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2384-14-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB