Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-06-2022 18:02

General

  • Target

    183e21cb0aceb87f0721202e9f9b7ef44bfe666db5955909e2d61cbcef843e68.exe

  • Size

    448KB

  • MD5

    7cfc6c7e531a5a96f05a192d056bf87c

  • SHA1

    fcd911a678dc1b6a2fd0558729868f6ebf83fd4b

  • SHA256

    183e21cb0aceb87f0721202e9f9b7ef44bfe666db5955909e2d61cbcef843e68

  • SHA512

    18de263d13eec4f2e671a3b1433356f14bf1f86e1547e75fce0c8d93fc66cbecf6bd87428fabb489b4699ca1bc58a3eb583d2c10cd9ff9092dc963610bf579bd

Malware Config

Extracted

Family

pony

C2

http://lignumpro.com/chief/panelnew/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\183e21cb0aceb87f0721202e9f9b7ef44bfe666db5955909e2d61cbcef843e68.exe
    "C:\Users\Admin\AppData\Local\Temp\183e21cb0aceb87f0721202e9f9b7ef44bfe666db5955909e2d61cbcef843e68.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Users\Admin\AppData\Local\Temp\183e21cb0aceb87f0721202e9f9b7ef44bfe666db5955909e2d61cbcef843e68.exe
      "C:\Users\Admin\AppData\Local\Temp\183e21cb0aceb87f0721202e9f9b7ef44bfe666db5955909e2d61cbcef843e68.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:3036
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240616203.bat" "C:\Users\Admin\AppData\Local\Temp\183e21cb0aceb87f0721202e9f9b7ef44bfe666db5955909e2d61cbcef843e68.exe" "
        3⤵
          PID:100

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240616203.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/100-138-0x0000000000000000-mapping.dmp
    • memory/3036-133-0x0000000000000000-mapping.dmp
    • memory/3036-134-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/3036-136-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/3036-137-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/3036-139-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/5108-132-0x00000000021F0000-0x00000000021F6000-memory.dmp
      Filesize

      24KB

    • memory/5108-135-0x00000000021F0000-0x00000000021F6000-memory.dmp
      Filesize

      24KB