Analysis

  • max time kernel
    68s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-05-2022 13:50

General

  • Target

    2685d9e98f6a0216c28a3bc17b21849580fc37f9b351abdd9cf9aab57a6df1ed.exe

  • Size

    84KB

  • MD5

    009aef3fc495cd2f1ebb6789f7009e4e

  • SHA1

    64c633e0af7ae1e313a15a33ac470aa5baa44ad7

  • SHA256

    2685d9e98f6a0216c28a3bc17b21849580fc37f9b351abdd9cf9aab57a6df1ed

  • SHA512

    a173038fb17aab61e5f8be7e72b6e4bbce38f65c344af0e4212d0e60f6b49d9ce10dc8e1547a5ce5d3a365de45d96e8166c02b10a616462930435d75387dae23

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Fareit/Pony Downloader Checkin 2

    suricata: ET MALWARE Fareit/Pony Downloader Checkin 2

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2685d9e98f6a0216c28a3bc17b21849580fc37f9b351abdd9cf9aab57a6df1ed.exe
    "C:\Users\Admin\AppData\Local\Temp\2685d9e98f6a0216c28a3bc17b21849580fc37f9b351abdd9cf9aab57a6df1ed.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7143410.bat" "C:\Users\Admin\AppData\Local\Temp\2685d9e98f6a0216c28a3bc17b21849580fc37f9b351abdd9cf9aab57a6df1ed.exe" "
      2⤵
      • Deletes itself
      PID:2032

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7143410.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/292-54-0x0000000075BF1000-0x0000000075BF3000-memory.dmp
    Filesize

    8KB

  • memory/2032-55-0x0000000000000000-mapping.dmp