Analysis

  • max time kernel
    72s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 19:47

General

  • Target

    4368229ecac528a7352f2eafaaf193efeb725c6c6d40c75af82c635cb6f1e8ef.exe

  • Size

    496KB

  • MD5

    11d89ad526b17037587b7f48f84b90f7

  • SHA1

    9905ee159e8884f4e33585621d7ddad6afdb2bdd

  • SHA256

    4368229ecac528a7352f2eafaaf193efeb725c6c6d40c75af82c635cb6f1e8ef

  • SHA512

    dbdd87cb5e8abc1579a6039efdda32f10059ada0fcffbf9b40f11211f80749a95ee1fdc5a19a927e3629209e2bc392e6638027e01e0440d48fb62d391ca536c9

Malware Config

Extracted

Family

pony

C2

https://goodservices.co.vu/netpro/panel/gate.php

Attributes
  • payload_url

    https://goodservices.co.vu/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

    suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

  • suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

    suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4368229ecac528a7352f2eafaaf193efeb725c6c6d40c75af82c635cb6f1e8ef.exe
    "C:\Users\Admin\AppData\Local\Temp\4368229ecac528a7352f2eafaaf193efeb725c6c6d40c75af82c635cb6f1e8ef.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kRptwxFrOyJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8048.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1828
    • C:\Users\Admin\AppData\Local\Temp\4368229ecac528a7352f2eafaaf193efeb725c6c6d40c75af82c635cb6f1e8ef.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1400
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7149900.bat" "C:\Users\Admin\AppData\Local\Temp\4368229ecac528a7352f2eafaaf193efeb725c6c6d40c75af82c635cb6f1e8ef.exe" "
        3⤵
        • Deletes itself
        PID:556

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7149900.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • C:\Users\Admin\AppData\Local\Temp\tmp8048.tmp
    Filesize

    1KB

    MD5

    7d6f2d45f9fa03382cb6eac27f70b79c

    SHA1

    6dcf35291400e21a4fff6145825eef1bfbbeedc2

    SHA256

    602d1433e402fb2a77ca6d91b8383f3b0fac64ef9a0438bfa9d949d3a530f829

    SHA512

    2e7213b2874e28c3358f7a1e25ac4f63b4feef88196b3a15ff7b106900c8239fb4b0fe961e03a1f8015a149db2505a662fbfd265061b769299337706d0242f99

  • memory/556-73-0x0000000000000000-mapping.dmp
  • memory/1216-54-0x0000000000B70000-0x0000000000BF2000-memory.dmp
    Filesize

    520KB

  • memory/1216-55-0x0000000075951000-0x0000000075953000-memory.dmp
    Filesize

    8KB

  • memory/1216-56-0x0000000000320000-0x000000000032A000-memory.dmp
    Filesize

    40KB

  • memory/1216-57-0x0000000004A80000-0x0000000004AF0000-memory.dmp
    Filesize

    448KB

  • memory/1216-58-0x0000000000840000-0x000000000085E000-memory.dmp
    Filesize

    120KB

  • memory/1400-62-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1400-64-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1400-65-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1400-67-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1400-68-0x0000000000410621-mapping.dmp
  • memory/1400-71-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1400-72-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1400-61-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1828-59-0x0000000000000000-mapping.dmp