Analysis

  • max time kernel
    75s
  • max time network
    109s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    06-07-2021 16:08

General

  • Target

    e349b998b24eefec89455e49f79ed75b686b38c878fad57971f61e40f7d2f80c.exe

  • Size

    152KB

  • MD5

    a983645de70c07a67f809450cea0d120

  • SHA1

    7163f054e2a0da7ca37d303d623893afd0972788

  • SHA256

    e349b998b24eefec89455e49f79ed75b686b38c878fad57971f61e40f7d2f80c

  • SHA512

    5f539f066210a976d281e077abbab8a61a9d5ae33089fd8e1de61fc474531daa85a7849b7f646dab0e953880a1ee61e125fece8ada8d791807c648f5ae1970c9

Malware Config

Extracted

Family

pony

C2

http://police-fbi.securityservice.review/jax/fbip/pigen.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e349b998b24eefec89455e49f79ed75b686b38c878fad57971f61e40f7d2f80c.exe
    "C:\Users\Admin\AppData\Local\Temp\e349b998b24eefec89455e49f79ed75b686b38c878fad57971f61e40f7d2f80c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\e349b998b24eefec89455e49f79ed75b686b38c878fad57971f61e40f7d2f80c.exe
      "C:\Users\Admin\AppData\Local\Temp\e349b998b24eefec89455e49f79ed75b686b38c878fad57971f61e40f7d2f80c.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\259367262.bat" "C:\Users\Admin\AppData\Local\Temp\e349b998b24eefec89455e49f79ed75b686b38c878fad57971f61e40f7d2f80c.exe" "
        3⤵
        • Deletes itself
        PID:1828

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\259367262.bat
    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/1580-62-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1580-63-0x00000000004101F0-mapping.dmp
  • memory/1580-65-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1644-61-0x0000000075411000-0x0000000075413000-memory.dmp
    Filesize

    8KB

  • memory/1828-66-0x0000000000000000-mapping.dmp