Analysis

  • max time kernel
    146s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-07-2021 23:42

General

  • Target

    6EA14E473644F3BEA03782F41D7C5246.exe

  • Size

    696KB

  • MD5

    6ea14e473644f3bea03782f41d7c5246

  • SHA1

    3be05d9f18b574c5c4eea2f8ab8160c470553aeb

  • SHA256

    c565ce12f63b1cb897156e0234907a49517439247747cc7df5b69952c1e7ce43

  • SHA512

    7fcb2c62bd9d4a569ce0fd788068bfab133595d8ef54957aa5ed4295b1988a92c7d62fdd465e2c34152f02e39a022015ac2868c4b97df1327862d41c60885f59

Malware Config

Extracted

Family

pony

C2

http://fuckoff.av.com/gate.php

http://mrson.dan.al/sddob/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6EA14E473644F3BEA03782F41D7C5246.exe
    "C:\Users\Admin\AppData\Local\Temp\6EA14E473644F3BEA03782F41D7C5246.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\6EA14E473644F3BEA03782F41D7C5246.exe
      "C:\Users\Admin\AppData\Local\Temp\6EA14E473644F3BEA03782F41D7C5246.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Users\Admin\AppData\Local\Temp\6EA14E473644F3BEA03782F41D7C5246.exe
        "C:\Users\Admin\AppData\Local\Temp\6EA14E473644F3BEA03782F41D7C5246.exe"
        3⤵
        • Drops startup file
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1216
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1064
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:852
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1540
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                7⤵
                • Suspicious behavior: MapViewOfSection
                PID:1352
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1376
    • C:\Users\Admin\AppData\Local\Temp\6EA14E473644F3BEA03782F41D7C5246.exe
      "C:\Users\Admin\AppData\Local\Temp\6EA14E473644F3BEA03782F41D7C5246.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1372

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
    MD5

    6ea14e473644f3bea03782f41d7c5246

    SHA1

    3be05d9f18b574c5c4eea2f8ab8160c470553aeb

    SHA256

    c565ce12f63b1cb897156e0234907a49517439247747cc7df5b69952c1e7ce43

    SHA512

    7fcb2c62bd9d4a569ce0fd788068bfab133595d8ef54957aa5ed4295b1988a92c7d62fdd465e2c34152f02e39a022015ac2868c4b97df1327862d41c60885f59

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
    MD5

    6ea14e473644f3bea03782f41d7c5246

    SHA1

    3be05d9f18b574c5c4eea2f8ab8160c470553aeb

    SHA256

    c565ce12f63b1cb897156e0234907a49517439247747cc7df5b69952c1e7ce43

    SHA512

    7fcb2c62bd9d4a569ce0fd788068bfab133595d8ef54957aa5ed4295b1988a92c7d62fdd465e2c34152f02e39a022015ac2868c4b97df1327862d41c60885f59

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
    MD5

    6ea14e473644f3bea03782f41d7c5246

    SHA1

    3be05d9f18b574c5c4eea2f8ab8160c470553aeb

    SHA256

    c565ce12f63b1cb897156e0234907a49517439247747cc7df5b69952c1e7ce43

    SHA512

    7fcb2c62bd9d4a569ce0fd788068bfab133595d8ef54957aa5ed4295b1988a92c7d62fdd465e2c34152f02e39a022015ac2868c4b97df1327862d41c60885f59

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
    MD5

    6ea14e473644f3bea03782f41d7c5246

    SHA1

    3be05d9f18b574c5c4eea2f8ab8160c470553aeb

    SHA256

    c565ce12f63b1cb897156e0234907a49517439247747cc7df5b69952c1e7ce43

    SHA512

    7fcb2c62bd9d4a569ce0fd788068bfab133595d8ef54957aa5ed4295b1988a92c7d62fdd465e2c34152f02e39a022015ac2868c4b97df1327862d41c60885f59

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
    MD5

    6ea14e473644f3bea03782f41d7c5246

    SHA1

    3be05d9f18b574c5c4eea2f8ab8160c470553aeb

    SHA256

    c565ce12f63b1cb897156e0234907a49517439247747cc7df5b69952c1e7ce43

    SHA512

    7fcb2c62bd9d4a569ce0fd788068bfab133595d8ef54957aa5ed4295b1988a92c7d62fdd465e2c34152f02e39a022015ac2868c4b97df1327862d41c60885f59

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
    MD5

    6ea14e473644f3bea03782f41d7c5246

    SHA1

    3be05d9f18b574c5c4eea2f8ab8160c470553aeb

    SHA256

    c565ce12f63b1cb897156e0234907a49517439247747cc7df5b69952c1e7ce43

    SHA512

    7fcb2c62bd9d4a569ce0fd788068bfab133595d8ef54957aa5ed4295b1988a92c7d62fdd465e2c34152f02e39a022015ac2868c4b97df1327862d41c60885f59

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
    MD5

    6ea14e473644f3bea03782f41d7c5246

    SHA1

    3be05d9f18b574c5c4eea2f8ab8160c470553aeb

    SHA256

    c565ce12f63b1cb897156e0234907a49517439247747cc7df5b69952c1e7ce43

    SHA512

    7fcb2c62bd9d4a569ce0fd788068bfab133595d8ef54957aa5ed4295b1988a92c7d62fdd465e2c34152f02e39a022015ac2868c4b97df1327862d41c60885f59

  • memory/852-84-0x000000000041DE40-mapping.dmp
  • memory/1064-101-0x00000000004F0000-0x0000000000501000-memory.dmp
    Filesize

    68KB

  • memory/1064-72-0x0000000000000000-mapping.dmp
  • memory/1064-98-0x0000000000280000-0x0000000000298000-memory.dmp
    Filesize

    96KB

  • memory/1120-99-0x0000000001B50000-0x0000000001B77000-memory.dmp
    Filesize

    156KB

  • memory/1216-67-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1216-68-0x0000000000401000-mapping.dmp
  • memory/1216-69-0x0000000075041000-0x0000000075043000-memory.dmp
    Filesize

    8KB

  • memory/1244-96-0x0000000002C50000-0x0000000002C77000-memory.dmp
    Filesize

    156KB

  • memory/1244-97-0x0000000002B40000-0x0000000002B52000-memory.dmp
    Filesize

    72KB

  • memory/1244-112-0x0000000002BF0000-0x0000000002BF1000-memory.dmp
    Filesize

    4KB

  • memory/1244-102-0x0000000002DB0000-0x0000000002DB1000-memory.dmp
    Filesize

    4KB

  • memory/1244-109-0x0000000002C90000-0x0000000002C91000-memory.dmp
    Filesize

    4KB

  • memory/1352-95-0x0000000000060000-0x0000000000087000-memory.dmp
    Filesize

    156KB

  • memory/1352-92-0x0000000000000000-mapping.dmp
  • memory/1372-105-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/1372-81-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1372-79-0x0000000000410028-mapping.dmp
  • memory/1372-78-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1372-110-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1376-103-0x00000000001B0000-mapping.dmp
  • memory/1376-106-0x00000000001B0000-0x00000000001C8000-memory.dmp
    Filesize

    96KB

  • memory/1376-107-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1376-111-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/1540-94-0x00000000002B0000-0x00000000002D7000-memory.dmp
    Filesize

    156KB

  • memory/1540-93-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/1540-89-0x0000000000401000-mapping.dmp
  • memory/1640-60-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/1672-64-0x000000000041DE40-mapping.dmp
  • memory/1672-63-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1672-77-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB