Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 06:03

General

  • Target

    82fe21b76e2087aa2b5ee21575a81967f77e633306359f0e673e15376cc1d84e.exe

  • Size

    92KB

  • MD5

    78beaf8d36f44ec7982289e7fb4ce8d9

  • SHA1

    a1ad5bfdf4b01af74fbf897f3fe212ee18b0071c

  • SHA256

    82fe21b76e2087aa2b5ee21575a81967f77e633306359f0e673e15376cc1d84e

  • SHA512

    ee675e3f3f649fb4ba44e66430c6796453082a3d00f590884bacc2c9cd9e18b8872c980e329e5961b99b38c6865620bc32d9dab5bf5422b975d2e38e01ab9f37

  • SSDEEP

    1536:rwTk1bQHlBGpO51/AinnANk0GBODxW05yiHcce3XB0eO/qnx0WvtA:rek1bAGUvA4ANk0NxWJETe320rl

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82fe21b76e2087aa2b5ee21575a81967f77e633306359f0e673e15376cc1d84e.exe
    "C:\Users\Admin\AppData\Local\Temp\82fe21b76e2087aa2b5ee21575a81967f77e633306359f0e673e15376cc1d84e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ytk.bat" "C:\Users\Admin\AppData\Local\Temp\82fe21b76e2087aa2b5ee21575a81967f77e633306359f0e673e15376cc1d84e.exe" "
      2⤵
        PID:2084

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ytk.bat
      Filesize

      71B

      MD5

      e6b031b9b7d40fa332ebc6f38b2f9f64

      SHA1

      d6dbffcfcc6a26188fd8d2e5b6257af4821fb48f

      SHA256

      66a04ff993916bce61351e4c3b94ea079c806efb1723c7cd79bd32aaf6847e0b

      SHA512

      7d17655334fcda4c3326110d340fd91cd23ee284dec99c3a8bbc8408342fda5f51e27aaba75fba4cccd513c342c22f07ad2cf6e2326ba575e3cc0eba4ea91948

    • memory/2084-135-0x0000000000000000-mapping.dmp
    • memory/4972-132-0x00000000021D0000-0x00000000022D0000-memory.dmp
      Filesize

      1024KB

    • memory/4972-133-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4972-134-0x00000000021D0000-0x00000000022D0000-memory.dmp
      Filesize

      1024KB

    • memory/4972-136-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB