Analysis

  • max time kernel
    54s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-05-2022 13:50

General

  • Target

    1e56c1313b99673d1b705d9916df0b8e0f9da9f46b3fa59a1f99b64168404100.exe

  • Size

    485KB

  • MD5

    6629933020c2ba9ceabd5243ef6a8a5c

  • SHA1

    d28fe16ecdf545bf3bc25d1ca43a749f4aa54d86

  • SHA256

    1e56c1313b99673d1b705d9916df0b8e0f9da9f46b3fa59a1f99b64168404100

  • SHA512

    06d1b85bd6c2b8e256ef59b0bd20d9debd203d11248000babe9077213fd24104a312a0c88f3f2cf267ce72d85b5a3c609ef0d2e286d0420004ab01d926fb1a85

Malware Config

Extracted

Family

pony

C2

http://al-shifaa.com/cubby/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

    suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

  • suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

    suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e56c1313b99673d1b705d9916df0b8e0f9da9f46b3fa59a1f99b64168404100.exe
    "C:\Users\Admin\AppData\Local\Temp\1e56c1313b99673d1b705d9916df0b8e0f9da9f46b3fa59a1f99b64168404100.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:660
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7142084.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "
        3⤵
          PID:524

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7142084.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/524-64-0x0000000000000000-mapping.dmp
    • memory/660-56-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/660-59-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/660-61-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/660-62-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/660-63-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/900-54-0x00000000751C1000-0x00000000751C3000-memory.dmp
      Filesize

      8KB

    • memory/900-55-0x00000000743A0000-0x000000007494B000-memory.dmp
      Filesize

      5.7MB