Analysis

  • max time kernel
    63s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 19:47

General

  • Target

    1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe

  • Size

    494KB

  • MD5

    4e8e6e2c2a35ba5ac2b93903584b473f

  • SHA1

    71ff3a7b9b9648cc5fe69d4f2f6c2f4ea10f6dd1

  • SHA256

    1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13

  • SHA512

    083ff8cf714f6cfb17c43c614c794ebf7fa8ad312cc740817ca566a4c20a8d9731577ed5f7372f644e0a9b51c3e9bac5461460005c5aa1d7d6ddca4fb74770ba

Malware Config

Extracted

Family

pony

C2

https://goodservices.co.vu/https://goodservices.co.vu/hcox/panel/gate.php

Attributes
  • payload_url

    https://goodservices.co.vu/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

    suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

  • suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

    suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe
    "C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ivxcAULnQtwes.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1992
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ivxcAULnQtwes" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCFDE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1988
    • C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe
      "C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1880
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7138948.bat" "C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe" "
        3⤵
        • Deletes itself
        PID:804

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7138948.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • C:\Users\Admin\AppData\Local\Temp\tmpCFDE.tmp
    Filesize

    1KB

    MD5

    ade37a94151b7ecde097688d1c47211f

    SHA1

    eacfe48ae5a9d31fcf0f25c16f3bfc7765f3ee59

    SHA256

    4de1f108379d59ce44201663cda060f99b4e24a4da6ae664e2164cc47185b92f

    SHA512

    8b79156476893e31c6a7ce2f466224c36ace5c6d49c890c00e72963b514d4a4f540ff2a7ee674e57247ec419753a4b628f4a24f09575c7f5cbeb121448c82ea8

  • memory/560-54-0x0000000000CF0000-0x0000000000D72000-memory.dmp
    Filesize

    520KB

  • memory/560-55-0x0000000075271000-0x0000000075273000-memory.dmp
    Filesize

    8KB

  • memory/560-56-0x00000000004E0000-0x00000000004F8000-memory.dmp
    Filesize

    96KB

  • memory/560-57-0x0000000004610000-0x0000000004670000-memory.dmp
    Filesize

    384KB

  • memory/560-62-0x0000000004EF0000-0x0000000004F0E000-memory.dmp
    Filesize

    120KB

  • memory/804-76-0x0000000000000000-mapping.dmp
  • memory/1880-69-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1880-64-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1880-66-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1880-67-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1880-63-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1880-70-0x0000000000410621-mapping.dmp
  • memory/1880-73-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1880-74-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1988-59-0x0000000000000000-mapping.dmp
  • memory/1992-75-0x000000006E630000-0x000000006EBDB000-memory.dmp
    Filesize

    5.7MB

  • memory/1992-58-0x0000000000000000-mapping.dmp