Analysis

  • max time kernel
    98s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-05-2022 15:12

General

  • Target

    11d89ad526b17037587b7f48f84b90f7.exe

  • Size

    496KB

  • MD5

    11d89ad526b17037587b7f48f84b90f7

  • SHA1

    9905ee159e8884f4e33585621d7ddad6afdb2bdd

  • SHA256

    4368229ecac528a7352f2eafaaf193efeb725c6c6d40c75af82c635cb6f1e8ef

  • SHA512

    dbdd87cb5e8abc1579a6039efdda32f10059ada0fcffbf9b40f11211f80749a95ee1fdc5a19a927e3629209e2bc392e6638027e01e0440d48fb62d391ca536c9

Malware Config

Extracted

Family

pony

C2

https://goodservices.co.vu/netpro/panel/gate.php

Attributes
  • payload_url

    https://goodservices.co.vu/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

    suricata: ET MALWARE Fareit/Pony Downloader Checkin 3

  • suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

    suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11d89ad526b17037587b7f48f84b90f7.exe
    "C:\Users\Admin\AppData\Local\Temp\11d89ad526b17037587b7f48f84b90f7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4300
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kRptwxFrOyJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2971.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3180
    • C:\Users\Admin\AppData\Local\Temp\11d89ad526b17037587b7f48f84b90f7.exe
      "{path}"
      2⤵
        PID:4792
      • C:\Users\Admin\AppData\Local\Temp\11d89ad526b17037587b7f48f84b90f7.exe
        "{path}"
        2⤵
          PID:2852
        • C:\Users\Admin\AppData\Local\Temp\11d89ad526b17037587b7f48f84b90f7.exe
          "{path}"
          2⤵
          • Checks computer location settings
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_win_path
          PID:4460
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240595687.bat" "C:\Users\Admin\AppData\Local\Temp\11d89ad526b17037587b7f48f84b90f7.exe" "
            3⤵
              PID:1680

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        2
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        2
        T1005

        Email Collection

        2
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\240595687.bat
          Filesize

          94B

          MD5

          3880eeb1c736d853eb13b44898b718ab

          SHA1

          4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

          SHA256

          936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

          SHA512

          3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

        • C:\Users\Admin\AppData\Local\Temp\tmp2971.tmp
          Filesize

          1KB

          MD5

          431522c045a23c36d7a33d2d438187d1

          SHA1

          b42c59610c6919f2794e37bdae57374d4a4dff55

          SHA256

          0be26770471f3a198aea1bef944ad80c2fe9d73c0241d62e96f9fddb45bf284a

          SHA512

          2d2eedd25c54a1eb1908defe6499afe975ec9f99b639a872a22947edc06d006504cb448ba98bd241f0a9629a7ec4dddc0d9364dec42583e38ed957f3a4fdaa1f

        • memory/1680-144-0x0000000000000000-mapping.dmp
        • memory/2852-138-0x0000000000000000-mapping.dmp
        • memory/3180-135-0x0000000000000000-mapping.dmp
        • memory/4300-133-0x0000000004FA0000-0x000000000503C000-memory.dmp
          Filesize

          624KB

        • memory/4300-134-0x0000000004EB0000-0x0000000004EBA000-memory.dmp
          Filesize

          40KB

        • memory/4300-130-0x00000000005D0000-0x0000000000652000-memory.dmp
          Filesize

          520KB

        • memory/4300-132-0x0000000004F00000-0x0000000004F92000-memory.dmp
          Filesize

          584KB

        • memory/4300-131-0x0000000005600000-0x0000000005BA4000-memory.dmp
          Filesize

          5.6MB

        • memory/4460-139-0x0000000000000000-mapping.dmp
        • memory/4460-140-0x0000000000400000-0x0000000000419000-memory.dmp
          Filesize

          100KB

        • memory/4460-142-0x0000000000400000-0x0000000000419000-memory.dmp
          Filesize

          100KB

        • memory/4460-143-0x0000000000400000-0x0000000000419000-memory.dmp
          Filesize

          100KB

        • memory/4792-137-0x0000000000000000-mapping.dmp