Analysis

  • max time kernel
    35s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    17-06-2021 00:04

General

  • Target

    e89ac7128c7460388550f814595e09ab596db0f6f6c0588eb6efdac0e3302637.exe

  • Size

    307KB

  • MD5

    9634a80228a6d385b70c74db6f22118e

  • SHA1

    9efdd367643baa158e5d51ca26553313bc6dcd27

  • SHA256

    e89ac7128c7460388550f814595e09ab596db0f6f6c0588eb6efdac0e3302637

  • SHA512

    ff30e23851da20b2e410db540a975c667beea73320e9465cf29c3ba2726eabe0d3a6aa6ff07e5388f44741eebee5dea2e6ee9fc81055c6c332ed7619b45499ba

Malware Config

Extracted

Family

pony

C2

http://212.192.241.203/sor/gate.php

Attributes
  • payload_url

    http://212.192.241.203/sor/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e89ac7128c7460388550f814595e09ab596db0f6f6c0588eb6efdac0e3302637.exe
    "C:\Users\Admin\AppData\Local\Temp\e89ac7128c7460388550f814595e09ab596db0f6f6c0588eb6efdac0e3302637.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Users\Admin\AppData\Local\Temp\e89ac7128c7460388550f814595e09ab596db0f6f6c0588eb6efdac0e3302637.exe
      C:\Users\Admin\AppData\Local\Temp\e89ac7128c7460388550f814595e09ab596db0f6f6c0588eb6efdac0e3302637.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\259381021.bat" "C:\Users\Admin\AppData\Local\Temp\e89ac7128c7460388550f814595e09ab596db0f6f6c0588eb6efdac0e3302637.exe" "
        3⤵
        • Deletes itself
        PID:1152

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\259381021.bat
    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/564-59-0x0000000000C90000-0x0000000000C91000-memory.dmp
    Filesize

    4KB

  • memory/564-61-0x00000000005B0000-0x00000000005DD000-memory.dmp
    Filesize

    180KB

  • memory/564-62-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB

  • memory/564-67-0x0000000004120000-0x0000000004153000-memory.dmp
    Filesize

    204KB

  • memory/1152-72-0x0000000000000000-mapping.dmp
  • memory/1796-68-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1796-69-0x0000000000410621-mapping.dmp
  • memory/1796-70-0x00000000757C1000-0x00000000757C3000-memory.dmp
    Filesize

    8KB

  • memory/1796-71-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB