Analysis

  • max time kernel
    179s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-05-2022 13:50

General

  • Target

    1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe

  • Size

    494KB

  • MD5

    4e8e6e2c2a35ba5ac2b93903584b473f

  • SHA1

    71ff3a7b9b9648cc5fe69d4f2f6c2f4ea10f6dd1

  • SHA256

    1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13

  • SHA512

    083ff8cf714f6cfb17c43c614c794ebf7fa8ad312cc740817ca566a4c20a8d9731577ed5f7372f644e0a9b51c3e9bac5461460005c5aa1d7d6ddca4fb74770ba

Malware Config

Extracted

Family

pony

C2

https://goodservices.co.vu/https://goodservices.co.vu/hcox/panel/gate.php

Attributes
  • payload_url

    https://goodservices.co.vu/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

    suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

  • suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

    suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe
    "C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ivxcAULnQtwes.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3776
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ivxcAULnQtwes" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5A9E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4068
    • C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe
      "C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:4204
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240676843.bat" "C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe" "
        3⤵
          PID:1800

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240676843.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • C:\Users\Admin\AppData\Local\Temp\tmp5A9E.tmp
      Filesize

      1KB

      MD5

      6bd4efdef1c3e53c8031f48c47059fdb

      SHA1

      1f0a1a06de44c17cf1b60009ba0eeb8505b34e5a

      SHA256

      2eb2504d7da4380046be22f2f4164ed12acded0c13f51fd2dd5b158d7a297fc2

      SHA512

      2e5502a762423cdd91bb7f3b59532d09e112e6910206f414818b65b21921ebcd50529c655d5a7889f5498df598ccfd3428e2ea91b21e0bfc4471c6b3d53f48c9

    • memory/1800-149-0x0000000000000000-mapping.dmp
    • memory/2188-131-0x0000000005BB0000-0x0000000006154000-memory.dmp
      Filesize

      5.6MB

    • memory/2188-132-0x00000000056A0000-0x0000000005732000-memory.dmp
      Filesize

      584KB

    • memory/2188-133-0x0000000005670000-0x000000000567A000-memory.dmp
      Filesize

      40KB

    • memory/2188-134-0x0000000008ED0000-0x0000000008F6C000-memory.dmp
      Filesize

      624KB

    • memory/2188-135-0x0000000007B60000-0x0000000007BC6000-memory.dmp
      Filesize

      408KB

    • memory/2188-130-0x0000000000C50000-0x0000000000CD2000-memory.dmp
      Filesize

      520KB

    • memory/3776-136-0x0000000000000000-mapping.dmp
    • memory/3776-157-0x0000000007AA0000-0x0000000007B36000-memory.dmp
      Filesize

      600KB

    • memory/3776-160-0x0000000007A90000-0x0000000007A98000-memory.dmp
      Filesize

      32KB

    • memory/3776-159-0x0000000007B40000-0x0000000007B5A000-memory.dmp
      Filesize

      104KB

    • memory/3776-145-0x0000000005420000-0x0000000005442000-memory.dmp
      Filesize

      136KB

    • memory/3776-158-0x0000000007880000-0x000000000788E000-memory.dmp
      Filesize

      56KB

    • memory/3776-146-0x0000000005740000-0x00000000057A6000-memory.dmp
      Filesize

      408KB

    • memory/3776-140-0x0000000005880000-0x0000000005EA8000-memory.dmp
      Filesize

      6.2MB

    • memory/3776-148-0x0000000006500000-0x000000000651E000-memory.dmp
      Filesize

      120KB

    • memory/3776-138-0x0000000002BD0000-0x0000000002C06000-memory.dmp
      Filesize

      216KB

    • memory/3776-150-0x0000000006AF0000-0x0000000006B22000-memory.dmp
      Filesize

      200KB

    • memory/3776-156-0x0000000006AC0000-0x0000000006ACA000-memory.dmp
      Filesize

      40KB

    • memory/3776-152-0x00000000707A0000-0x00000000707EC000-memory.dmp
      Filesize

      304KB

    • memory/3776-153-0x00000000068E0000-0x00000000068FE000-memory.dmp
      Filesize

      120KB

    • memory/3776-154-0x0000000007E50000-0x00000000084CA000-memory.dmp
      Filesize

      6.5MB

    • memory/3776-155-0x0000000007810000-0x000000000782A000-memory.dmp
      Filesize

      104KB

    • memory/4068-137-0x0000000000000000-mapping.dmp
    • memory/4204-147-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4204-144-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4204-142-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4204-141-0x0000000000000000-mapping.dmp