Analysis

  • max time kernel
    127s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-11-2020 11:14

General

  • Target

    a136bf3fd2e55ddc5abfaf05830fa0eb0b6b4f8d81720b2999307987d6adac00.exe

  • Size

    129KB

  • MD5

    1c690d7f0e5238916db2f2dbc4300b81

  • SHA1

    675d6ce01543f80989074e17ce00fc307ac47726

  • SHA256

    a136bf3fd2e55ddc5abfaf05830fa0eb0b6b4f8d81720b2999307987d6adac00

  • SHA512

    ee8488d8b77f584a3302621fc83213ea65677ff70e76299ceab135507408b742d8e20c3390e33cef72862784ed7a4b40bbd6a911e554b0408cfb2114ffa8b7c7

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a136bf3fd2e55ddc5abfaf05830fa0eb0b6b4f8d81720b2999307987d6adac00.exe
    "C:\Users\Admin\AppData\Local\Temp\a136bf3fd2e55ddc5abfaf05830fa0eb0b6b4f8d81720b2999307987d6adac00.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Admin\AppData\Local\Temp\a136bf3fd2e55ddc5abfaf05830fa0eb0b6b4f8d81720b2999307987d6adac00.exe
      "C:\Users\Admin\AppData\Local\Temp\a136bf3fd2e55ddc5abfaf05830fa0eb0b6b4f8d81720b2999307987d6adac00.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\259398571.bat" "C:\Users\Admin\AppData\Local\Temp\a136bf3fd2e55ddc5abfaf05830fa0eb0b6b4f8d81720b2999307987d6adac00.exe" "
        3⤵
        • Deletes itself
        PID:1396

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\259398571.bat
    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/1396-7-0x0000000000000000-mapping.dmp
  • memory/1528-6-0x000007FEF7AA0000-0x000007FEF7D1A000-memory.dmp
    Filesize

    2.5MB

  • memory/1896-2-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1896-3-0x000000000041A6B0-mapping.dmp
  • memory/1896-4-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1896-5-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB