Analysis

  • max time kernel
    91s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 06:24

General

  • Target

    30dc5932a6c7cec77968120cd12e851e10c94cd10e5d8b6420da2f135d51aec8.exe

  • Size

    494KB

  • MD5

    8a35a0f0226c68a0c5cc678bda3e2a24

  • SHA1

    38e954470e214e382ea60a14faada780735259a6

  • SHA256

    30dc5932a6c7cec77968120cd12e851e10c94cd10e5d8b6420da2f135d51aec8

  • SHA512

    5c3a79c7345a27f667b286dd5bafb52d0740ac63e5a4352fb29f84779d805fdb2a0599e022b2b8df5a62a1acccdf83990f92a8fc3bedec5ba14411b123702d26

  • SSDEEP

    12288:4HJBmoL9ppxHu5DZMrTkc9S6ccBibCEFp:4p0ypY6cSWp

Malware Config

Extracted

Family

pony

C2

http://91.220.163.21/pony2/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30dc5932a6c7cec77968120cd12e851e10c94cd10e5d8b6420da2f135d51aec8.exe
    "C:\Users\Admin\AppData\Local\Temp\30dc5932a6c7cec77968120cd12e851e10c94cd10e5d8b6420da2f135d51aec8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Users\Admin\AppData\Local\Temp\30dc5932a6c7cec77968120cd12e851e10c94cd10e5d8b6420da2f135d51aec8.exe
      "C:\Users\Admin\AppData\Local\Temp\30dc5932a6c7cec77968120cd12e851e10c94cd10e5d8b6420da2f135d51aec8.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:2296
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240603109.bat" "C:\Users\Admin\AppData\Local\Temp\30dc5932a6c7cec77968120cd12e851e10c94cd10e5d8b6420da2f135d51aec8.exe" "
        3⤵
          PID:1496

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240603109.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/1496-141-0x0000000000000000-mapping.dmp
    • memory/2296-134-0x0000000000000000-mapping.dmp
    • memory/2296-135-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2296-137-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2296-139-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2296-140-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2296-142-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4912-132-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB

    • memory/4912-133-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB

    • memory/4912-138-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB