Analysis

  • max time kernel
    130s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 07:38

General

  • Target

    bb1c072e80ceba6d373603f88b2988c801a3017c2a984050764de173006ebff9.exe

  • Size

    86KB

  • MD5

    139042bf74816a883d6d5deaa215c1c8

  • SHA1

    b83c90c9afbe0ae992232acab38b7599c4781f49

  • SHA256

    bb1c072e80ceba6d373603f88b2988c801a3017c2a984050764de173006ebff9

  • SHA512

    186b3311f5549030ab25052607386e0634a23a8f779263bf2c4315df9e3b253dbdc7a98498840529c5c4ad10e327cf0d2e87edd44d877ebdabbf9944c9a94fad

  • SSDEEP

    1536:fk0YneYtHOLNXXKuUtajvsId//roSok/qe22wcQKlbduPg8MU:AneXUtodHroDk/tL9lR8M

Malware Config

Extracted

Family

pony

C2

http://salenj.info:9135/pic/fly.php

http://kehagy.info:9135/pic/fly.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Drops file in Drivers directory 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb1c072e80ceba6d373603f88b2988c801a3017c2a984050764de173006ebff9.exe
    "C:\Users\Admin\AppData\Local\Temp\bb1c072e80ceba6d373603f88b2988c801a3017c2a984050764de173006ebff9.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Windows\system32\drivers\etc\hosts" "C:\Windows\system32\drivers\etc\hosts.sam" /Y && at 08:43:00 cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\7191708aq" "C:\Windows\system32\drivers\etc\hosts" /Y
      2⤵
      • Drops file in Drivers directory
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\at.exe
        at 08:43:00 cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\7191708aq" "C:\Windows\system32\drivers\etc\hosts" /Y
        3⤵
          PID:1648
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v 42 /t REG_SZ /d "cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\7191708aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Windows\SysWOW64\reg.exe
          reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v 42 /t REG_SZ /d "cmd.exe /c copy C:\Users\Admin\AppData\Local\Temp\7191708aq C:\Windows\system32\drivers\etc\hosts /Y && attrib +H C:\Windows\system32\drivers\etc\hosts" /f
          3⤵
          • Adds Run key to start application
          PID:556
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7192004.bat" "C:\Users\Admin\AppData\Local\Temp\bb1c072e80ceba6d373603f88b2988c801a3017c2a984050764de173006ebff9.exe" "
        2⤵
        • Deletes itself
        PID:1176

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7192004.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/556-65-0x0000000000000000-mapping.dmp
    • memory/1176-61-0x0000000000000000-mapping.dmp
    • memory/1208-55-0x0000000000250000-0x000000000027A000-memory.dmp
      Filesize

      168KB

    • memory/1208-54-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/1208-56-0x0000000075F51000-0x0000000075F53000-memory.dmp
      Filesize

      8KB

    • memory/1208-57-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/1208-58-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/1208-62-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/1648-64-0x0000000000000000-mapping.dmp
    • memory/1668-59-0x0000000000000000-mapping.dmp
    • memory/1716-60-0x0000000000000000-mapping.dmp