Analysis

  • max time kernel
    62s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 05:57

General

  • Target

    files/13.exe

  • Size

    550KB

  • MD5

    1ab0e5e724ed825791af685cef1bba4a

  • SHA1

    6c636e5d996c34020bf69bf0247c65fc5a156870

  • SHA256

    5ce17a2507528630348f999bd97c37f25c110e148689bd92dc58b8f6790b2c78

  • SHA512

    f122e0a39359ffbbdfc99232412a32b76cbd892ca95bce9a3796a366d3565ecc82e597ab1224bba6ad329ee9a6bf84d91c107c9394948eb04fd42800506a0963

Malware Config

Extracted

Family

pony

C2

http://extrainformativo.com.au/wp-admin/js/widgets/med/gate.php

Attributes
  • payload_url

    http://extrainformativo.com.au/wp-admin/js/widgets/med/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\files\13.exe
    "C:\Users\Admin\AppData\Local\Temp\files\13.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\files\13.exe
      "C:\Users\Admin\AppData\Local\Temp\files\13.exe"
      2⤵
        PID:5000
      • C:\Users\Admin\AppData\Local\Temp\files\13.exe
        "C:\Users\Admin\AppData\Local\Temp\files\13.exe"
        2⤵
          PID:1908
        • C:\Users\Admin\AppData\Local\Temp\files\13.exe
          "C:\Users\Admin\AppData\Local\Temp\files\13.exe"
          2⤵
            PID:4956
          • C:\Users\Admin\AppData\Local\Temp\files\13.exe
            "C:\Users\Admin\AppData\Local\Temp\files\13.exe"
            2⤵
            • Checks computer location settings
            • Accesses Microsoft Outlook accounts
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • outlook_win_path
            PID:4388
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240668671.bat" "C:\Users\Admin\AppData\Local\Temp\files\13.exe" "
              3⤵
                PID:4864

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Credential Access

          Credentials in Files

          2
          T1081

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          2
          T1005

          Email Collection

          2
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\240668671.bat
            Filesize

            94B

            MD5

            3880eeb1c736d853eb13b44898b718ab

            SHA1

            4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

            SHA256

            936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

            SHA512

            3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

          • memory/1908-134-0x0000000000000000-mapping.dmp
          • memory/3012-132-0x0000000075580000-0x0000000075B31000-memory.dmp
            Filesize

            5.7MB

          • memory/3012-140-0x0000000075580000-0x0000000075B31000-memory.dmp
            Filesize

            5.7MB

          • memory/4388-136-0x0000000000000000-mapping.dmp
          • memory/4388-137-0x0000000000400000-0x0000000000419000-memory.dmp
            Filesize

            100KB

          • memory/4388-139-0x0000000000400000-0x0000000000419000-memory.dmp
            Filesize

            100KB

          • memory/4388-141-0x0000000000400000-0x0000000000419000-memory.dmp
            Filesize

            100KB

          • memory/4388-144-0x0000000000400000-0x0000000000419000-memory.dmp
            Filesize

            100KB

          • memory/4864-142-0x0000000000000000-mapping.dmp
          • memory/4956-135-0x0000000000000000-mapping.dmp
          • memory/5000-133-0x0000000000000000-mapping.dmp