Analysis

  • max time kernel
    152s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    28-05-2022 00:21

General

  • Target

    0378db3048784291ba7987a9874445b36b2ed6d363c1b79f7885ccb912903df4.exe

  • Size

    632KB

  • MD5

    e7cc58ecff18406ec216bfa75016f18f

  • SHA1

    a4e3fdea9daff124e6f9991b3dffaddc7282a709

  • SHA256

    0378db3048784291ba7987a9874445b36b2ed6d363c1b79f7885ccb912903df4

  • SHA512

    ee03f7a4be970ea396e3905ac4b18d66016008aede47962441418dbc726029fe0850aa9edf9a18a7f45b0b1800d7985d0fd7ce483b5ff1fcbc40adfaadf93709

Malware Config

Extracted

Family

pony

C2

http://deips.com/p/panel/gate.php

Attributes
  • payload_url

    http://deips.com/p/panel/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0378db3048784291ba7987a9874445b36b2ed6d363c1b79f7885ccb912903df4.exe
    "C:\Users\Admin\AppData\Local\Temp\0378db3048784291ba7987a9874445b36b2ed6d363c1b79f7885ccb912903df4.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Users\Admin\AppData\Local\Temp\0378db3048784291ba7987a9874445b36b2ed6d363c1b79f7885ccb912903df4.exe
      "C:\Users\Admin\AppData\Local\Temp\0378db3048784291ba7987a9874445b36b2ed6d363c1b79f7885ccb912903df4.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:4268
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240625859.bat" "C:\Users\Admin\AppData\Local\Temp\0378db3048784291ba7987a9874445b36b2ed6d363c1b79f7885ccb912903df4.exe" "
        3⤵
          PID:2908

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240625859.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/2704-132-0x00000000021D0000-0x00000000021D6000-memory.dmp
      Filesize

      24KB

    • memory/2704-134-0x00000000021D0000-0x00000000021D6000-memory.dmp
      Filesize

      24KB

    • memory/2908-139-0x0000000000000000-mapping.dmp
    • memory/4268-133-0x0000000000000000-mapping.dmp
    • memory/4268-135-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4268-136-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4268-137-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4268-138-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4268-140-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB