Analysis

  • max time kernel
    131s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-05-2022 13:50

General

  • Target

    83864f275e07ba6dc21f4f9b004a5d7bb02d8b8d4486f86aa79878d64730cdc9.exe

  • Size

    204KB

  • MD5

    491be4f028cd73f2833f74be74b6b5b7

  • SHA1

    dd0fa0e99c020417f552e253bafcf00ca35d587a

  • SHA256

    83864f275e07ba6dc21f4f9b004a5d7bb02d8b8d4486f86aa79878d64730cdc9

  • SHA512

    95811622d2ef561f4c95586493cb4aac3b6883508d4f53db6c1ebd75680ee1c15d5ee00c9c1b3301d8dbfdd9c464ab6278140fa68a2a072f6f65610de97cbf4f

Malware Config

Extracted

Family

pony

C2

http://www.mecrentacar.com/folder/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83864f275e07ba6dc21f4f9b004a5d7bb02d8b8d4486f86aa79878d64730cdc9.exe
    "C:\Users\Admin\AppData\Local\Temp\83864f275e07ba6dc21f4f9b004a5d7bb02d8b8d4486f86aa79878d64730cdc9.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Users\Admin\AppData\Local\Temp\83864f275e07ba6dc21f4f9b004a5d7bb02d8b8d4486f86aa79878d64730cdc9.exe
      "C:\Users\Admin\AppData\Local\Temp\83864f275e07ba6dc21f4f9b004a5d7bb02d8b8d4486f86aa79878d64730cdc9.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:4616
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240614781.bat" "C:\Users\Admin\AppData\Local\Temp\83864f275e07ba6dc21f4f9b004a5d7bb02d8b8d4486f86aa79878d64730cdc9.exe" "
        3⤵
          PID:1192

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240614781.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/1192-137-0x0000000000000000-mapping.dmp
    • memory/4616-132-0x0000000000000000-mapping.dmp
    • memory/4616-134-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/4616-135-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/4616-136-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/4824-133-0x00000000023C0000-0x00000000023C6000-memory.dmp
      Filesize

      24KB