Analysis

  • max time kernel
    130s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 19:47

General

  • Target

    1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe

  • Size

    494KB

  • MD5

    4e8e6e2c2a35ba5ac2b93903584b473f

  • SHA1

    71ff3a7b9b9648cc5fe69d4f2f6c2f4ea10f6dd1

  • SHA256

    1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13

  • SHA512

    083ff8cf714f6cfb17c43c614c794ebf7fa8ad312cc740817ca566a4c20a8d9731577ed5f7372f644e0a9b51c3e9bac5461460005c5aa1d7d6ddca4fb74770ba

Malware Config

Extracted

Family

pony

C2

https://goodservices.co.vu/https://goodservices.co.vu/hcox/panel/gate.php

Attributes
  • payload_url

    https://goodservices.co.vu/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

    suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

  • suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

    suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe
    "C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ivxcAULnQtwes.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ivxcAULnQtwes" /XML "C:\Users\Admin\AppData\Local\Temp\tmp47A8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4388
    • C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe
      "C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:5116
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240603328.bat" "C:\Users\Admin\AppData\Local\Temp\1358ae104519c839bd0061450f88c14cf807dfbea7e5125b92c476119eb05b13.exe" "
        3⤵
          PID:116

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240603328.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • C:\Users\Admin\AppData\Local\Temp\tmp47A8.tmp
      Filesize

      1KB

      MD5

      6b8d6498de3f845ceb38a4bdf6f5c168

      SHA1

      ff6fae56cd9d2a766ec5469d082f5fb953d1a6d8

      SHA256

      6dd5beddb451f3733929069cde10091b88a32450e044ef630398850bb298f1ca

      SHA512

      8ce94abfaa383c26114f66129479fb7dce43d2126849eea99463a02c41f3b1d5dea6fca62ee1d46093bbfe4177551950eab792cb5925f3d61005b45f93698e7c

    • memory/116-149-0x0000000000000000-mapping.dmp
    • memory/2656-152-0x000000006FAC0000-0x000000006FB0C000-memory.dmp
      Filesize

      304KB

    • memory/2656-153-0x00000000066F0000-0x000000000670E000-memory.dmp
      Filesize

      120KB

    • memory/2656-160-0x0000000007770000-0x0000000007778000-memory.dmp
      Filesize

      32KB

    • memory/2656-136-0x0000000000000000-mapping.dmp
    • memory/2656-159-0x0000000007790000-0x00000000077AA000-memory.dmp
      Filesize

      104KB

    • memory/2656-138-0x0000000002820000-0x0000000002856000-memory.dmp
      Filesize

      216KB

    • memory/2656-158-0x0000000007680000-0x000000000768E000-memory.dmp
      Filesize

      56KB

    • memory/2656-142-0x0000000005390000-0x00000000059B8000-memory.dmp
      Filesize

      6.2MB

    • memory/2656-157-0x00000000076D0000-0x0000000007766000-memory.dmp
      Filesize

      600KB

    • memory/2656-156-0x00000000074C0000-0x00000000074CA000-memory.dmp
      Filesize

      40KB

    • memory/2656-155-0x0000000007450000-0x000000000746A000-memory.dmp
      Filesize

      104KB

    • memory/2656-145-0x00000000059C0000-0x00000000059E2000-memory.dmp
      Filesize

      136KB

    • memory/2656-146-0x0000000005A60000-0x0000000005AC6000-memory.dmp
      Filesize

      408KB

    • memory/2656-154-0x0000000007AA0000-0x000000000811A000-memory.dmp
      Filesize

      6.5MB

    • memory/2656-148-0x0000000006150000-0x000000000616E000-memory.dmp
      Filesize

      120KB

    • memory/2656-151-0x0000000006710000-0x0000000006742000-memory.dmp
      Filesize

      200KB

    • memory/2788-131-0x00000000055A0000-0x0000000005B44000-memory.dmp
      Filesize

      5.6MB

    • memory/2788-132-0x0000000005090000-0x0000000005122000-memory.dmp
      Filesize

      584KB

    • memory/2788-130-0x00000000006D0000-0x0000000000752000-memory.dmp
      Filesize

      520KB

    • memory/2788-134-0x0000000008770000-0x000000000880C000-memory.dmp
      Filesize

      624KB

    • memory/2788-133-0x0000000004FB0000-0x0000000004FBA000-memory.dmp
      Filesize

      40KB

    • memory/2788-135-0x0000000009030000-0x0000000009096000-memory.dmp
      Filesize

      408KB

    • memory/4388-137-0x0000000000000000-mapping.dmp
    • memory/5116-147-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/5116-144-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/5116-140-0x0000000000000000-mapping.dmp
    • memory/5116-141-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB