Analysis

  • max time kernel
    109s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 19:47

General

  • Target

    4368229ecac528a7352f2eafaaf193efeb725c6c6d40c75af82c635cb6f1e8ef.exe

  • Size

    496KB

  • MD5

    11d89ad526b17037587b7f48f84b90f7

  • SHA1

    9905ee159e8884f4e33585621d7ddad6afdb2bdd

  • SHA256

    4368229ecac528a7352f2eafaaf193efeb725c6c6d40c75af82c635cb6f1e8ef

  • SHA512

    dbdd87cb5e8abc1579a6039efdda32f10059ada0fcffbf9b40f11211f80749a95ee1fdc5a19a927e3629209e2bc392e6638027e01e0440d48fb62d391ca536c9

Malware Config

Extracted

Family

pony

C2

https://goodservices.co.vu/netpro/panel/gate.php

Attributes
  • payload_url

    https://goodservices.co.vu/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4368229ecac528a7352f2eafaaf193efeb725c6c6d40c75af82c635cb6f1e8ef.exe
    "C:\Users\Admin\AppData\Local\Temp\4368229ecac528a7352f2eafaaf193efeb725c6c6d40c75af82c635cb6f1e8ef.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3388
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kRptwxFrOyJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD045.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4820
    • C:\Users\Admin\AppData\Local\Temp\4368229ecac528a7352f2eafaaf193efeb725c6c6d40c75af82c635cb6f1e8ef.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:3452
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240599890.bat" "C:\Users\Admin\AppData\Local\Temp\4368229ecac528a7352f2eafaaf193efeb725c6c6d40c75af82c635cb6f1e8ef.exe" "
        3⤵
          PID:300

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240599890.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • C:\Users\Admin\AppData\Local\Temp\tmpD045.tmp
      Filesize

      1KB

      MD5

      8feda7d0511fd6ee48b9cd0677d313b6

      SHA1

      47db12a33b4c903c0e4f8fd70ff8c2440264facc

      SHA256

      0d59d28200c58a87d0096653c721e626945ae43708b11ea006331d054c6cedfb

      SHA512

      305a4276575c9d84c1efe28e856c2c8ab7c73e042daad5cca9738b66728de65ca7aee6045a80065c9d0489007637786e807c364dfb5a84217ca3bf0433bbdff7

    • memory/300-142-0x0000000000000000-mapping.dmp
    • memory/3388-133-0x0000000004B20000-0x0000000004BBC000-memory.dmp
      Filesize

      624KB

    • memory/3388-134-0x0000000004A20000-0x0000000004A2A000-memory.dmp
      Filesize

      40KB

    • memory/3388-130-0x0000000000130000-0x00000000001B2000-memory.dmp
      Filesize

      520KB

    • memory/3388-132-0x0000000004A70000-0x0000000004B02000-memory.dmp
      Filesize

      584KB

    • memory/3388-131-0x00000000050D0000-0x0000000005674000-memory.dmp
      Filesize

      5.6MB

    • memory/3452-137-0x0000000000000000-mapping.dmp
    • memory/3452-138-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/3452-140-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/3452-141-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4820-135-0x0000000000000000-mapping.dmp