Analysis

  • max time kernel
    114s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-05-2022 13:50

General

  • Target

    1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe

  • Size

    494KB

  • MD5

    4e8e6e2c2a35ba5ac2b93903584b473f

  • SHA1

    71ff3a7b9b9648cc5fe69d4f2f6c2f4ea10f6dd1

  • SHA256

    1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13

  • SHA512

    083ff8cf714f6cfb17c43c614c794ebf7fa8ad312cc740817ca566a4c20a8d9731577ed5f7372f644e0a9b51c3e9bac5461460005c5aa1d7d6ddca4fb74770ba

Malware Config

Extracted

Family

pony

C2

https://goodservices.co.vu/https://goodservices.co.vu/hcox/panel/gate.php

Attributes
  • payload_url

    https://goodservices.co.vu/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

    suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

  • suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

    suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe
    "C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ivxcAULnQtwes.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1144
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ivxcAULnQtwes" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC4E6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1996
    • C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe
      "C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1184
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7183736.bat" "C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe" "
        3⤵
        • Deletes itself
        PID:1372

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7183736.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • C:\Users\Admin\AppData\Local\Temp\tmpC4E6.tmp
    Filesize

    1KB

    MD5

    8e11e909be0d82121aae81b02f5baa24

    SHA1

    b830041358ed641c988bef8e2ab48bc9356903a2

    SHA256

    2c11ed895792b680ecdb81793e2a0b98a80c99aba520d76a843b482d42cf6482

    SHA512

    87cc016729d96aeb0d24873b86d49cc1a307fb88c7993314c783fbdaeb20794eb9057c118da0afb0d46329eb7f7b370258f064a52ee0c017827d0b09c0dfdcc1

  • memory/868-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/868-56-0x0000000000440000-0x0000000000458000-memory.dmp
    Filesize

    96KB

  • memory/868-57-0x0000000005A10000-0x0000000005A70000-memory.dmp
    Filesize

    384KB

  • memory/868-62-0x0000000004940000-0x000000000495E000-memory.dmp
    Filesize

    120KB

  • memory/868-54-0x0000000001100000-0x0000000001182000-memory.dmp
    Filesize

    520KB

  • memory/1144-74-0x000000006EC90000-0x000000006F23B000-memory.dmp
    Filesize

    5.7MB

  • memory/1144-58-0x0000000000000000-mapping.dmp
  • memory/1184-63-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1184-66-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1184-67-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1184-69-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1184-70-0x0000000000410621-mapping.dmp
  • memory/1184-73-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1184-64-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1184-75-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1372-76-0x0000000000000000-mapping.dmp
  • memory/1996-59-0x0000000000000000-mapping.dmp