Analysis
-
max time kernel
64s -
max time network
21s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 23:26
Static task
static1
Behavioral task
behavioral1
Sample
c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe
Resource
win10v2004-20241007-en
General
-
Target
c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe
-
Size
454KB
-
MD5
38a8e720f2ef543c92d4a619e7742e10
-
SHA1
0dbe2b7b60cb9539edc22e115b0ce51c0037ac71
-
SHA256
c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014c
-
SHA512
b6e88870f530f8a54139a688b77a786b978a180a521fbcf080109b8e47eb9662e93f967539304a479677e7826826679c02573f792aec82a7aad46389fafaf644
-
SSDEEP
6144:AXa8y9dGZueisfbReyl448dNWNXEmhuAikQJ3Q7lzuKWBzc9ewaQAuf6ba7M:maV9LpYbllJ8H+EmhuqdpWFSewaQxSb
Malware Config
Extracted
pony
http://usaha99.co.id/wp-admin/malmo-pony/paneltwotwo/gate.php
-
payload_url
http://usaha99.co.id/wp-admin/malmo-pony/paneltwotwo/shit.exe
Signatures
-
Pony family
-
Executes dropped EXE 3 IoCs
pid Process 2372 Filemg.exe 2536 Filemg.exe 2672 Filemg.exe -
Loads dropped DLL 1 IoCs
pid Process 1668 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Filemg.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Filemg.exe -
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Filemg.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Filemg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2372 set thread context of 2536 2372 Filemg.exe 31 PID 2372 set thread context of 2672 2372 Filemg.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Filemg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Filemg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Filemg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1876 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1884 c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe Token: SeDebugPrivilege 2372 Filemg.exe Token: SeImpersonatePrivilege 2536 Filemg.exe Token: SeTcbPrivilege 2536 Filemg.exe Token: SeChangeNotifyPrivilege 2536 Filemg.exe Token: SeCreateTokenPrivilege 2536 Filemg.exe Token: SeBackupPrivilege 2536 Filemg.exe Token: SeRestorePrivilege 2536 Filemg.exe Token: SeIncreaseQuotaPrivilege 2536 Filemg.exe Token: SeAssignPrimaryTokenPrivilege 2536 Filemg.exe Token: SeImpersonatePrivilege 2672 Filemg.exe Token: SeTcbPrivilege 2672 Filemg.exe Token: SeChangeNotifyPrivilege 2672 Filemg.exe Token: SeCreateTokenPrivilege 2672 Filemg.exe Token: SeBackupPrivilege 2672 Filemg.exe Token: SeRestorePrivilege 2672 Filemg.exe Token: SeIncreaseQuotaPrivilege 2672 Filemg.exe Token: SeAssignPrimaryTokenPrivilege 2672 Filemg.exe Token: SeImpersonatePrivilege 2536 Filemg.exe Token: SeTcbPrivilege 2536 Filemg.exe Token: SeChangeNotifyPrivilege 2536 Filemg.exe Token: SeCreateTokenPrivilege 2536 Filemg.exe Token: SeBackupPrivilege 2536 Filemg.exe Token: SeRestorePrivilege 2536 Filemg.exe Token: SeIncreaseQuotaPrivilege 2536 Filemg.exe Token: SeAssignPrimaryTokenPrivilege 2536 Filemg.exe Token: SeImpersonatePrivilege 2536 Filemg.exe Token: SeTcbPrivilege 2536 Filemg.exe Token: SeChangeNotifyPrivilege 2536 Filemg.exe Token: SeCreateTokenPrivilege 2536 Filemg.exe Token: SeBackupPrivilege 2536 Filemg.exe Token: SeRestorePrivilege 2536 Filemg.exe Token: SeIncreaseQuotaPrivilege 2536 Filemg.exe Token: SeAssignPrimaryTokenPrivilege 2536 Filemg.exe Token: SeImpersonatePrivilege 2536 Filemg.exe Token: SeTcbPrivilege 2536 Filemg.exe Token: SeChangeNotifyPrivilege 2536 Filemg.exe Token: SeCreateTokenPrivilege 2536 Filemg.exe Token: SeBackupPrivilege 2536 Filemg.exe Token: SeRestorePrivilege 2536 Filemg.exe Token: SeIncreaseQuotaPrivilege 2536 Filemg.exe Token: SeAssignPrimaryTokenPrivilege 2536 Filemg.exe Token: SeImpersonatePrivilege 2672 Filemg.exe Token: SeTcbPrivilege 2672 Filemg.exe Token: SeChangeNotifyPrivilege 2672 Filemg.exe Token: SeCreateTokenPrivilege 2672 Filemg.exe Token: SeBackupPrivilege 2672 Filemg.exe Token: SeRestorePrivilege 2672 Filemg.exe Token: SeIncreaseQuotaPrivilege 2672 Filemg.exe Token: SeAssignPrimaryTokenPrivilege 2672 Filemg.exe Token: SeImpersonatePrivilege 2672 Filemg.exe Token: SeTcbPrivilege 2672 Filemg.exe Token: SeChangeNotifyPrivilege 2672 Filemg.exe Token: SeCreateTokenPrivilege 2672 Filemg.exe Token: SeBackupPrivilege 2672 Filemg.exe Token: SeRestorePrivilege 2672 Filemg.exe Token: SeIncreaseQuotaPrivilege 2672 Filemg.exe Token: SeAssignPrimaryTokenPrivilege 2672 Filemg.exe Token: SeImpersonatePrivilege 2672 Filemg.exe Token: SeTcbPrivilege 2672 Filemg.exe Token: SeChangeNotifyPrivilege 2672 Filemg.exe Token: SeCreateTokenPrivilege 2672 Filemg.exe Token: SeBackupPrivilege 2672 Filemg.exe Token: SeRestorePrivilege 2672 Filemg.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1884 wrote to memory of 1668 1884 c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe 28 PID 1884 wrote to memory of 1668 1884 c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe 28 PID 1884 wrote to memory of 1668 1884 c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe 28 PID 1884 wrote to memory of 1668 1884 c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe 28 PID 1668 wrote to memory of 2372 1668 cmd.exe 30 PID 1668 wrote to memory of 2372 1668 cmd.exe 30 PID 1668 wrote to memory of 2372 1668 cmd.exe 30 PID 1668 wrote to memory of 2372 1668 cmd.exe 30 PID 2372 wrote to memory of 2536 2372 Filemg.exe 31 PID 2372 wrote to memory of 2536 2372 Filemg.exe 31 PID 2372 wrote to memory of 2536 2372 Filemg.exe 31 PID 2372 wrote to memory of 2536 2372 Filemg.exe 31 PID 2372 wrote to memory of 2536 2372 Filemg.exe 31 PID 2372 wrote to memory of 2536 2372 Filemg.exe 31 PID 2372 wrote to memory of 2536 2372 Filemg.exe 31 PID 2372 wrote to memory of 2536 2372 Filemg.exe 31 PID 2372 wrote to memory of 2536 2372 Filemg.exe 31 PID 2372 wrote to memory of 2672 2372 Filemg.exe 32 PID 2372 wrote to memory of 2672 2372 Filemg.exe 32 PID 2372 wrote to memory of 2672 2372 Filemg.exe 32 PID 2372 wrote to memory of 2672 2372 Filemg.exe 32 PID 2372 wrote to memory of 2672 2372 Filemg.exe 32 PID 2372 wrote to memory of 2672 2372 Filemg.exe 32 PID 2372 wrote to memory of 2672 2372 Filemg.exe 32 PID 2372 wrote to memory of 2672 2372 Filemg.exe 32 PID 2372 wrote to memory of 2672 2372 Filemg.exe 32 PID 2536 wrote to memory of 596 2536 Filemg.exe 33 PID 2536 wrote to memory of 596 2536 Filemg.exe 33 PID 2536 wrote to memory of 596 2536 Filemg.exe 33 PID 2536 wrote to memory of 596 2536 Filemg.exe 33 PID 2672 wrote to memory of 648 2672 Filemg.exe 35 PID 2672 wrote to memory of 648 2672 Filemg.exe 35 PID 2672 wrote to memory of 648 2672 Filemg.exe 35 PID 2672 wrote to memory of 648 2672 Filemg.exe 35 PID 1884 wrote to memory of 1876 1884 c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe 39 PID 1884 wrote to memory of 1876 1884 c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe 39 PID 1884 wrote to memory of 1876 1884 c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe 39 PID 1884 wrote to memory of 1876 1884 c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe 39 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Filemg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe"C:\Users\Admin\AppData\Local\Temp\c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014cN.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\Pictures\Filemg.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\Pictures\Filemg.exe"C:\Users\Admin\Pictures\Filemg.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\Pictures\Filemg.exe"C:\Users\Admin\Pictures\Filemg.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259433734.bat" "C:\Users\Admin\Pictures\Filemg.exe" "5⤵
- System Location Discovery: System Language Discovery
PID:596
-
-
-
C:\Users\Admin\Pictures\Filemg.exe"C:\Users\Admin\Pictures\Filemg.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2672 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259435793.bat" "C:\Users\Admin\Pictures\Filemg.exe" "5⤵
- System Location Discovery: System Language Discovery
PID:648
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /SC MINUTE /TN Application /TR C:\Users\Admin\Pictures\Filemg.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1876
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {6694D9D5-AAFD-43FD-901B-10003CEA168D} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵PID:1096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
454KB
MD538a8e720f2ef543c92d4a619e7742e10
SHA10dbe2b7b60cb9539edc22e115b0ce51c0037ac71
SHA256c136e30290fea5bf6e8c5a883130c543f52c266298e091fbfef9b800efdd014c
SHA512b6e88870f530f8a54139a688b77a786b978a180a521fbcf080109b8e47eb9662e93f967539304a479677e7826826679c02573f792aec82a7aad46389fafaf644