Analysis

  • max time kernel
    51s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03/12/2022, 02:50

General

  • Target

    d027b12d49c8e4998e8bbfb07ea523a744d8efeeedabb3bf9c38f53ba7b62796.exe

  • Size

    122KB

  • MD5

    9b7519aaddbdcfedca27ab63baba38ce

  • SHA1

    21a4962a99882960ed8955a4b87e198d01ddf2da

  • SHA256

    d027b12d49c8e4998e8bbfb07ea523a744d8efeeedabb3bf9c38f53ba7b62796

  • SHA512

    74b69bc24e246da8bf68b109b8e11169b50145f0d3710a9740eb949522a4f232939c65a6df2e3ef5427361b247072c8aaedb19bfaa8e3cbd32afc06bb4094c32

  • SSDEEP

    1536:s05k/jjJftYvSs8rCX9AnmWoEJm4VFj8K1Lt7nO9YvUuCZFkCBJTTQnhWHt4B:s1jjJftcr8nnNJZndlnO9YVuRjQnIw

Malware Config

Extracted

Family

pony

C2

http://findrec.com/seo.php

http://reccounter.com/detect.php

http://nethitlink.com/test/put.php

http://nethitlink.com/test/link.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d027b12d49c8e4998e8bbfb07ea523a744d8efeeedabb3bf9c38f53ba7b62796.exe
    "C:\Users\Admin\AppData\Local\Temp\d027b12d49c8e4998e8bbfb07ea523a744d8efeeedabb3bf9c38f53ba7b62796.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\oid.bat" "C:\Users\Admin\AppData\Local\Temp\d027b12d49c8e4998e8bbfb07ea523a744d8efeeedabb3bf9c38f53ba7b62796.exe" "
      2⤵
      • Deletes itself
      PID:1128

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\oid.bat

          Filesize

          71B

          MD5

          e6b031b9b7d40fa332ebc6f38b2f9f64

          SHA1

          d6dbffcfcc6a26188fd8d2e5b6257af4821fb48f

          SHA256

          66a04ff993916bce61351e4c3b94ea079c806efb1723c7cd79bd32aaf6847e0b

          SHA512

          7d17655334fcda4c3326110d340fd91cd23ee284dec99c3a8bbc8408342fda5f51e27aaba75fba4cccd513c342c22f07ad2cf6e2326ba575e3cc0eba4ea91948

        • memory/956-54-0x0000000075F21000-0x0000000075F23000-memory.dmp

          Filesize

          8KB

        • memory/956-56-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/956-55-0x0000000002080000-0x0000000002089000-memory.dmp

          Filesize

          36KB

        • memory/956-57-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/956-59-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB