Analysis

  • max time kernel
    137s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2022 22:42

General

  • Target

    64b0d1bdf43283a6c13df1ec6fbc45b5e4c3a7fd78fbf2c5b434bf4713e555d6.exe

  • Size

    80KB

  • MD5

    9152c47b664d6264004fab868dc2e477

  • SHA1

    9cccb3876e93e2e1b2fd6ccfba4fd09ccc072719

  • SHA256

    64b0d1bdf43283a6c13df1ec6fbc45b5e4c3a7fd78fbf2c5b434bf4713e555d6

  • SHA512

    0b6b973c1f8a1a54d095dc1b05c5b124e3ef9ac122a0d6d508befac9319840db88c8d5b6a09d65b519006e928faba82ad9e69afb0e9862d1fdc84a3170ef57ba

  • SSDEEP

    768:TfjvYlr6UichjU2skt0noxx3HzDS9pVaWl8z9QDqFftBC2j9cuXSqlEDEAnG5mxY:TgrBjvtMopgetM21iLrbZBNfoJki

Malware Config

Extracted

Family

pony

C2

http://leodkat.pw:681/fix/update.php

http://vpalero.pw:681/fix/update.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64b0d1bdf43283a6c13df1ec6fbc45b5e4c3a7fd78fbf2c5b434bf4713e555d6.exe
    "C:\Users\Admin\AppData\Local\Temp\64b0d1bdf43283a6c13df1ec6fbc45b5e4c3a7fd78fbf2c5b434bf4713e555d6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4620
    • C:\Users\Admin\AppData\Local\Temp\64b0d1bdf43283a6c13df1ec6fbc45b5e4c3a7fd78fbf2c5b434bf4713e555d6.exe
      "C:\Users\Admin\AppData\Local\Temp\64b0d1bdf43283a6c13df1ec6fbc45b5e4c3a7fd78fbf2c5b434bf4713e555d6.exe"
      2⤵
      • Checks computer location settings
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c at 05:53:00 /every:T,M,Th,F,W,S,Su wmic.exe nicconfig where "IPEnabled=true" call SetDNSServerSearchOrder ("37.10.116.201", "8.8.8.8")
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Windows\SysWOW64\at.exe
          at 05:53:00 /every:T,M,Th,F,W,S,Su wmic.exe nicconfig where "IPEnabled=true" call SetDNSServerSearchOrder ("37.10.116.201", "8.8.8.8")
          4⤵
            PID:1924
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c ping -n 10 localhost && erase "C:\Users\Admin\AppData\Local\Temp\64b0d1bdf43283a6c13df1ec6fbc45b5e4c3a7fd78fbf2c5b434bf4713e555d6.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:432
          • C:\Windows\SysWOW64\PING.EXE
            ping -n 10 localhost
            4⤵
            • Runs ping.exe
            PID:2912

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/432-145-0x0000000000000000-mapping.dmp

    • memory/1360-140-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/1360-134-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/1360-135-0x0000000000000000-mapping.dmp

    • memory/1360-139-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/1360-132-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/1360-141-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/1360-142-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/1360-133-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/1360-147-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/1924-144-0x0000000000000000-mapping.dmp

    • memory/2912-146-0x0000000000000000-mapping.dmp

    • memory/4620-138-0x0000000002460000-0x000000000246C000-memory.dmp

      Filesize

      48KB

    • memory/4992-143-0x0000000000000000-mapping.dmp