Analysis

  • max time kernel
    85s
  • max time network
    89s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    12-07-2021 12:06

General

  • Target

    f7354cf388d41e31f397e2aa0f40546ddd0b929a8aaf5ced7af3288aec34f236.exe

  • Size

    706KB

  • MD5

    3a990e8b280a4398f8f34c2bc06220a0

  • SHA1

    5eb88cd730a0c2c69a3ff7e7876817b9d57aa0ab

  • SHA256

    f7354cf388d41e31f397e2aa0f40546ddd0b929a8aaf5ced7af3288aec34f236

  • SHA512

    31841a48301b63486e9cb1e4b2c649a462772545f0c9f821d2ac28aed5e240d5ce65a51db43a8ef452201db5563e0acea799e8753d4998407de41032c2e2e5fd

Malware Config

Extracted

Family

pony

C2

https://gulshanti.com/hybrid/panel/gate.php

Attributes
  • payload_url

    https://gulshanti.com/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7354cf388d41e31f397e2aa0f40546ddd0b929a8aaf5ced7af3288aec34f236.exe
    "C:\Users\Admin\AppData\Local\Temp\f7354cf388d41e31f397e2aa0f40546ddd0b929a8aaf5ced7af3288aec34f236.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Users\Admin\AppData\Local\Temp\f7354cf388d41e31f397e2aa0f40546ddd0b929a8aaf5ced7af3288aec34f236.exe
      "C:\Users\Admin\AppData\Local\Temp\f7354cf388d41e31f397e2aa0f40546ddd0b929a8aaf5ced7af3288aec34f236.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\259346358.bat" "C:\Users\Admin\AppData\Local\Temp\f7354cf388d41e31f397e2aa0f40546ddd0b929a8aaf5ced7af3288aec34f236.exe" "
        3⤵
        • Deletes itself
        PID:1188

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\259346358.bat
    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/452-59-0x00000000011A0000-0x00000000011A1000-memory.dmp
    Filesize

    4KB

  • memory/452-61-0x0000000004D60000-0x0000000004D61000-memory.dmp
    Filesize

    4KB

  • memory/452-62-0x0000000000260000-0x0000000000270000-memory.dmp
    Filesize

    64KB

  • memory/452-63-0x0000000004CA0000-0x0000000004CFF000-memory.dmp
    Filesize

    380KB

  • memory/452-64-0x0000000000490000-0x00000000004AD000-memory.dmp
    Filesize

    116KB

  • memory/1056-65-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1056-66-0x0000000000410621-mapping.dmp
  • memory/1056-67-0x00000000753E1000-0x00000000753E3000-memory.dmp
    Filesize

    8KB

  • memory/1056-68-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1188-69-0x0000000000000000-mapping.dmp