Analysis

  • max time kernel
    32s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 06:05

General

  • Target

    8d11f53d7d30a23d2429e63814478ff7c1b03c643e50e62dc3c1f26f6e13a8ae.exe

  • Size

    237KB

  • MD5

    9dc95ea15630572772323237f6107680

  • SHA1

    abd782ea5f110159c0afec285594c5c4b9661400

  • SHA256

    8d11f53d7d30a23d2429e63814478ff7c1b03c643e50e62dc3c1f26f6e13a8ae

  • SHA512

    c794f9cca69ac7b402a70861b149d5dd6cb0e7600b773a00f9ae33db3e6527777860ae92ddce82f5c7713ed687aa5ce94cbbd8eb6a6d68ec71240321be4b1eaf

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d11f53d7d30a23d2429e63814478ff7c1b03c643e50e62dc3c1f26f6e13a8ae.exe
    "C:\Users\Admin\AppData\Local\Temp\8d11f53d7d30a23d2429e63814478ff7c1b03c643e50e62dc3c1f26f6e13a8ae.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\8d11f53d7d30a23d2429e63814478ff7c1b03c643e50e62dc3c1f26f6e13a8ae.exe
      "C:\Users\Admin\AppData\Local\Temp\8d11f53d7d30a23d2429e63814478ff7c1b03c643e50e62dc3c1f26f6e13a8ae.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\259315376.bat" "C:\Users\Admin\AppData\Local\Temp\8d11f53d7d30a23d2429e63814478ff7c1b03c643e50e62dc3c1f26f6e13a8ae.exe" "
        3⤵
        • Deletes itself
        PID:672

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\259315376.bat
    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/672-68-0x0000000000000000-mapping.dmp
  • memory/1084-64-0x0000000000000000-mapping.dmp
  • memory/1084-67-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1084-66-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1988-62-0x00000000003E0000-0x00000000003E6000-memory.dmp
    Filesize

    24KB

  • memory/1988-63-0x0000000075B31000-0x0000000075B33000-memory.dmp
    Filesize

    8KB