Analysis

  • max time kernel
    268s
  • max time network
    294s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 02:34

General

  • Target

    fa5751c99e2ffee4d8ce6ec338029f9849fa576e58a945828359754d4de957c0.exe

  • Size

    80KB

  • MD5

    b1e656e698ca0f1c94e2fbd4184a610f

  • SHA1

    3bc346e24e2e8569bed03f09c787b46cfaeb348b

  • SHA256

    fa5751c99e2ffee4d8ce6ec338029f9849fa576e58a945828359754d4de957c0

  • SHA512

    a007dc241aeed20ee64934a740184345cdcf89601c2cd8b3cf9258c8c609a8b82bacde324897b98028343c55ff15116432881936fbd408263e5685a358603b4e

  • SSDEEP

    1536:xrAJCsyJr5Do0P1W/v3HbCegeRLQI4DsWSQ607i:CEnJt9Q3bCERsEWLd

Malware Config

Extracted

Family

pony

C2

http://pglipik.ru:2346/pony/mac.php

http://pfixsel.ru:2346/pony/mac.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Drops file in Drivers directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa5751c99e2ffee4d8ce6ec338029f9849fa576e58a945828359754d4de957c0.exe
    "C:\Users\Admin\AppData\Local\Temp\fa5751c99e2ffee4d8ce6ec338029f9849fa576e58a945828359754d4de957c0.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c at 01:50:00 cmd.exe /c copy %TEMP%\240820359FdOh %WINDIR%\system32\drivers\etc\hosts /Y && rename %WINDIR%\system32\drivers\etc\hosts hosts.sys
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\at.exe
        at 01:50:00 cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\240820359FdOh C:\Windows\system32\drivers\etc\hosts /Y
        3⤵
          PID:3256
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 240832750 /t REG_SZ /d "cmd.exe /c copy %TEMP%\240820359FdOh %WINDIR%\system32\drivers\etc\hosts /Y && attrib +H %WINDIR%\system32\drivers\etc\hosts /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Windows\SysWOW64\reg.exe
          reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\windows\CurrentVersion\Run /v 240832750 /t REG_SZ /d "cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\240820359FdOh C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts /f
          3⤵
          • Adds Run key to start application
          PID:1792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1792-144-0x0000000000000000-mapping.dmp
    • memory/1956-140-0x0000000000000000-mapping.dmp
    • memory/2244-141-0x0000000000000000-mapping.dmp
    • memory/3256-143-0x0000000000000000-mapping.dmp
    • memory/5076-135-0x0000000002020000-0x000000000204C000-memory.dmp
      Filesize

      176KB

    • memory/5076-137-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/5076-138-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/5076-139-0x0000000002020000-0x000000000204C000-memory.dmp
      Filesize

      176KB

    • memory/5076-136-0x0000000002020000-0x000000000204C000-memory.dmp
      Filesize

      176KB

    • memory/5076-132-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/5076-142-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/5076-134-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/5076-133-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB