Analysis

  • max time kernel
    125s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    25-10-2021 21:36

General

  • Target

    F39EF7CE3A2843B13F216E0BBDD89DEDDAC251095040B.exe

  • Size

    484KB

  • MD5

    7914aaf5bf0c50822416aec74e15a0f5

  • SHA1

    711de8acdebb6e0fd3829890fe69d61fc2aa0730

  • SHA256

    f39ef7ce3a2843b13f216e0bbdd89deddac251095040bcb9c6a898f35764c31a

  • SHA512

    f954b39568f0c23d6e93f4522ae59044269b45c7687c705c4a31fb21e901c9c0bb8d64a4d96d356a88417b8dd54af050e37575c1a55a34a809fa400289606370

Malware Config

Extracted

Family

pony

C2

http://www.divypower.com/dhl3/pony/gate.php

Attributes
  • payload_url

    http://www.divypower.com/dhl3/pony/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

    suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

  • suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

    suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

  • Executes dropped EXE 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\F39EF7CE3A2843B13F216E0BBDD89DEDDAC251095040B.exe
    "C:\Users\Admin\AppData\Local\Temp\F39EF7CE3A2843B13F216E0BBDD89DEDDAC251095040B.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\subfolder\filename.vbs"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4048
      • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe
        "C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe
          "C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_win_path
          PID:688
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\259491187.bat" "C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe" "
            5⤵
              PID:3676

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\259491187.bat
      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe
      MD5

      9d06314ebb63a800258613571a93c77b

      SHA1

      91a72acae15e4f65f8eff73ac62b9596254b0a46

      SHA256

      d4a82633a4fbc656b7640d45f0df335642e12f225d2b8b1f50f8a4a08d286ccd

      SHA512

      fb647b5a5e83e383aa7f5c180ffd06ace8e44c200b2c40812276e6437cd4f2ec50fe516ca36929a48d5c328447f40aeb0a6fab97d48af78b65c63a44c251ecbe

    • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe
      MD5

      9d06314ebb63a800258613571a93c77b

      SHA1

      91a72acae15e4f65f8eff73ac62b9596254b0a46

      SHA256

      d4a82633a4fbc656b7640d45f0df335642e12f225d2b8b1f50f8a4a08d286ccd

      SHA512

      fb647b5a5e83e383aa7f5c180ffd06ace8e44c200b2c40812276e6437cd4f2ec50fe516ca36929a48d5c328447f40aeb0a6fab97d48af78b65c63a44c251ecbe

    • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.exe
      MD5

      9d06314ebb63a800258613571a93c77b

      SHA1

      91a72acae15e4f65f8eff73ac62b9596254b0a46

      SHA256

      d4a82633a4fbc656b7640d45f0df335642e12f225d2b8b1f50f8a4a08d286ccd

      SHA512

      fb647b5a5e83e383aa7f5c180ffd06ace8e44c200b2c40812276e6437cd4f2ec50fe516ca36929a48d5c328447f40aeb0a6fab97d48af78b65c63a44c251ecbe

    • C:\Users\Admin\AppData\Local\Temp\subfolder\filename.vbs
      MD5

      61303679134d10e8f1f35236fec661e6

      SHA1

      ed31726523d21be75c47e699eec4b76aeaa376d5

      SHA256

      047c78d7dbb5709dc8eee29b69d2a42aebe9249723105a56b8689c4657cb5331

      SHA512

      8fe11c1e624fbbc600f0402514b67f1b61c5123eba826bb50113858b96f283792cc9defdf1aa5c101c64e8ef65c0dd9ed6032debcb6f94dcbf8fcde90f2c3610

    • memory/688-125-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/688-126-0x0000000000410621-mapping.dmp
    • memory/688-128-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/756-115-0x0000000000590000-0x0000000000596000-memory.dmp
      Filesize

      24KB

    • memory/756-117-0x00000000022B0000-0x00000000022B6000-memory.dmp
      Filesize

      24KB

    • memory/756-116-0x0000000000590000-0x000000000059A000-memory.dmp
      Filesize

      40KB

    • memory/868-121-0x0000000000000000-mapping.dmp
    • memory/868-123-0x00000000005A0000-0x00000000005A6000-memory.dmp
      Filesize

      24KB

    • memory/868-124-0x00000000005A0000-0x00000000005AA000-memory.dmp
      Filesize

      40KB

    • memory/3676-129-0x0000000000000000-mapping.dmp
    • memory/4048-118-0x0000000000000000-mapping.dmp