Analysis

  • max time kernel
    100s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-06-2022 14:38

General

  • Target

    5F0798CDB628B90FA0507427CFAD23AC606C781D63052.exe

  • Size

    218KB

  • MD5

    eb6009f8d970345d2bda321bda243b06

  • SHA1

    0d77001fd776db124b2e01abfef61720d3708763

  • SHA256

    5f0798cdb628b90fa0507427cfad23ac606c781d630526e15c20e0150a9ece04

  • SHA512

    01fac880e92ead6fe3127a680549b4ecae013a0bab95c086b4c1399cfc892deee16af6dddf2edd8d20f8b62891dfae3a909023b4940ef010e07fadcc7b2f4059

Malware Config

Extracted

Family

pony

C2

http://dinom.spb.ru/api/index.php

Signatures

  • CrypVault

    Ransomware family which makes encrypted files look like they have been quarantined by AV.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE Fareit/Pony Downloader Checkin 2

    suricata: ET MALWARE Fareit/Pony Downloader Checkin 2

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5F0798CDB628B90FA0507427CFAD23AC606C781D63052.exe
    "C:\Users\Admin\AppData\Local\Temp\5F0798CDB628B90FA0507427CFAD23AC606C781D63052.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo 0150CEAF8E32
      2⤵
        PID:1988
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c echo 3319E07358
        2⤵
          PID:1276
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c ren "C:\Users\Admin\AppData\Local\Temp\0150CEAF8E32" 0150CEAF8E32.exe
          2⤵
            PID:888
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo 0150CEAF8E32
            2⤵
              PID:1692
            • C:\Users\Admin\AppData\Local\Temp\0150CEAF8E32.exe
              "C:\Users\Admin\AppData\Local\Temp\0150CEAF8E32.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:892
              • C:\Users\Admin\AppData\Local\Temp\0150CEAF8E32.exe
                C:\Users\Admin\AppData\Local\Temp\0150CEAF8E32.exe
                3⤵
                • Executes dropped EXE
                • Drops startup file
                • Accesses Microsoft Outlook accounts
                • Accesses Microsoft Outlook profiles
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • outlook_win_path
                PID:1568
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\VAULT.hta"
                  4⤵
                  • Modifies Internet Explorer settings
                  PID:1940
                • C:\Windows\SysWOW64\wbem\WMIC.exe
                  "C:\Windows\System32\wbem\WMIC.exe" process call create "cmd.exe /c vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures"
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1204
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c ren "C:\Users\Admin\AppData\Local\Temp\3319E07358" 3319E07358.doc
              2⤵
                PID:1888
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo 0150CEAF8E32
                2⤵
                  PID:1868
                • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
                  "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\3319E07358.doc"
                  2⤵
                  • Drops file in Windows directory
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious behavior: AddClipboardFormatListener
                  • Suspicious use of SetWindowsHookEx
                  PID:672
                  • C:\Windows\splwow64.exe
                    C:\Windows\splwow64.exe 12288
                    3⤵
                      PID:1948
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c echo 0150CEAF8E323319E07358
                    2⤵
                      PID:1644
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                    1⤵
                    • Process spawned unexpected child process
                    • Suspicious use of WriteProcessMemory
                    PID:1432
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin.exe delete shadows /all /quiet
                      2⤵
                      • Interacts with shadow copies
                      PID:1116
                    • C:\Windows\system32\bcdedit.exe
                      bcdedit.exe /set {default} recoveryenabled no
                      2⤵
                      • Modifies boot configuration data using bcdedit
                      PID:872
                    • C:\Windows\system32\bcdedit.exe
                      bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                      2⤵
                      • Modifies boot configuration data using bcdedit
                      PID:1592
                  • C:\Windows\system32\vssvc.exe
                    C:\Windows\system32\vssvc.exe
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:588

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\0150CEAF8E32

                    Filesize

                    148KB

                    MD5

                    d1f6d486c4afb6aca38ee45ed8ae4e3c

                    SHA1

                    3343a6203db587c257252d5b493ea16d5ac93e13

                    SHA256

                    d7430680c994bc488209aa05c2e72de9ffe5d858111404a2ffb7715bae4f0758

                    SHA512

                    634e77f6dc9ff159742cabb90d9c3ce62c5f392b96f2cb01b93d86989369e374e9a473327ece255fc784348e9c3ac710a9e18192b686fc3b264793470d36208d

                  • C:\Users\Admin\AppData\Local\Temp\0150CEAF8E32.exe

                    Filesize

                    148KB

                    MD5

                    d1f6d486c4afb6aca38ee45ed8ae4e3c

                    SHA1

                    3343a6203db587c257252d5b493ea16d5ac93e13

                    SHA256

                    d7430680c994bc488209aa05c2e72de9ffe5d858111404a2ffb7715bae4f0758

                    SHA512

                    634e77f6dc9ff159742cabb90d9c3ce62c5f392b96f2cb01b93d86989369e374e9a473327ece255fc784348e9c3ac710a9e18192b686fc3b264793470d36208d

                  • C:\Users\Admin\AppData\Local\Temp\0150CEAF8E32.exe

                    Filesize

                    148KB

                    MD5

                    d1f6d486c4afb6aca38ee45ed8ae4e3c

                    SHA1

                    3343a6203db587c257252d5b493ea16d5ac93e13

                    SHA256

                    d7430680c994bc488209aa05c2e72de9ffe5d858111404a2ffb7715bae4f0758

                    SHA512

                    634e77f6dc9ff159742cabb90d9c3ce62c5f392b96f2cb01b93d86989369e374e9a473327ece255fc784348e9c3ac710a9e18192b686fc3b264793470d36208d

                  • C:\Users\Admin\AppData\Local\Temp\3319E07358

                    Filesize

                    23KB

                    MD5

                    3d495e763086f50096365b14d0037cb0

                    SHA1

                    bf29341e57e15abf6d3433ebbaf7c3ecda33fa71

                    SHA256

                    bfe141ce37886121d25e706cc9217d8311e104016162eb23509d178f43fc2a46

                    SHA512

                    e896016bfbd30fa00ed3ea89062c51a6d490d54c543930d3b655c3270a5240a64c50ad0a42649f8e1621a429d6274f7c9e88aa168ba0178722acb669352da267

                  • C:\Users\Admin\Desktop\VAULT.hta

                    Filesize

                    4KB

                    MD5

                    b71751d104ed8f256ae64a7d02821be0

                    SHA1

                    bc3e6ac19bf1431a5872597684b2982b8ba07d87

                    SHA256

                    6a37244fbabb6238f178c7b769b3d0f15c93d70fece941b416c8e71140538004

                    SHA512

                    b3bee8dd51f874f5677dbb37989077776d0169d97760395d38ab52ac422ce3a9db78df3970a6c1ac6e18538d8e014fc72f3481964976a5f26b2c7e63efe0ffdf

                  • \Users\Admin\AppData\Local\Temp\0150CEAF8E32.exe

                    Filesize

                    148KB

                    MD5

                    d1f6d486c4afb6aca38ee45ed8ae4e3c

                    SHA1

                    3343a6203db587c257252d5b493ea16d5ac93e13

                    SHA256

                    d7430680c994bc488209aa05c2e72de9ffe5d858111404a2ffb7715bae4f0758

                    SHA512

                    634e77f6dc9ff159742cabb90d9c3ce62c5f392b96f2cb01b93d86989369e374e9a473327ece255fc784348e9c3ac710a9e18192b686fc3b264793470d36208d

                  • \Users\Admin\AppData\Local\Temp\0150CEAF8E32.exe

                    Filesize

                    148KB

                    MD5

                    d1f6d486c4afb6aca38ee45ed8ae4e3c

                    SHA1

                    3343a6203db587c257252d5b493ea16d5ac93e13

                    SHA256

                    d7430680c994bc488209aa05c2e72de9ffe5d858111404a2ffb7715bae4f0758

                    SHA512

                    634e77f6dc9ff159742cabb90d9c3ce62c5f392b96f2cb01b93d86989369e374e9a473327ece255fc784348e9c3ac710a9e18192b686fc3b264793470d36208d

                  • \Users\Admin\AppData\Local\Temp\0150CEAF8E32.exe

                    Filesize

                    148KB

                    MD5

                    d1f6d486c4afb6aca38ee45ed8ae4e3c

                    SHA1

                    3343a6203db587c257252d5b493ea16d5ac93e13

                    SHA256

                    d7430680c994bc488209aa05c2e72de9ffe5d858111404a2ffb7715bae4f0758

                    SHA512

                    634e77f6dc9ff159742cabb90d9c3ce62c5f392b96f2cb01b93d86989369e374e9a473327ece255fc784348e9c3ac710a9e18192b686fc3b264793470d36208d

                  • memory/672-109-0x000000005FFF0000-0x0000000060000000-memory.dmp

                    Filesize

                    64KB

                  • memory/672-93-0x000000006F801000-0x000000006F803000-memory.dmp

                    Filesize

                    8KB

                  • memory/672-110-0x00000000707ED000-0x00000000707F8000-memory.dmp

                    Filesize

                    44KB

                  • memory/672-106-0x00000000707ED000-0x00000000707F8000-memory.dmp

                    Filesize

                    44KB

                  • memory/672-101-0x00000000707ED000-0x00000000707F8000-memory.dmp

                    Filesize

                    44KB

                  • memory/672-89-0x0000000000000000-mapping.dmp

                  • memory/672-92-0x0000000071D81000-0x0000000071D84000-memory.dmp

                    Filesize

                    12KB

                  • memory/672-94-0x000000005FFF0000-0x0000000060000000-memory.dmp

                    Filesize

                    64KB

                  • memory/872-104-0x0000000000000000-mapping.dmp

                  • memory/888-57-0x0000000000000000-mapping.dmp

                  • memory/892-63-0x0000000000000000-mapping.dmp

                  • memory/892-81-0x00000000001E0000-0x00000000001E5000-memory.dmp

                    Filesize

                    20KB

                  • memory/1116-102-0x0000000000000000-mapping.dmp

                  • memory/1204-100-0x0000000000000000-mapping.dmp

                  • memory/1276-56-0x0000000000000000-mapping.dmp

                  • memory/1568-95-0x0000000000400000-0x000000000041A000-memory.dmp

                    Filesize

                    104KB

                  • memory/1568-74-0x0000000000400000-0x0000000000E28000-memory.dmp

                    Filesize

                    10.2MB

                  • memory/1568-87-0x00000000002A0000-0x00000000002AF000-memory.dmp

                    Filesize

                    60KB

                  • memory/1568-83-0x0000000000400000-0x0000000000E28000-memory.dmp

                    Filesize

                    10.2MB

                  • memory/1568-84-0x0000000000400000-0x000000000041A000-memory.dmp

                    Filesize

                    104KB

                  • memory/1568-77-0x0000000000400000-0x0000000000E28000-memory.dmp

                    Filesize

                    10.2MB

                  • memory/1568-79-0x0000000000418A40-mapping.dmp

                  • memory/1568-78-0x0000000000400000-0x0000000000E28000-memory.dmp

                    Filesize

                    10.2MB

                  • memory/1568-70-0x0000000000300000-0x0000000000400000-memory.dmp

                    Filesize

                    1024KB

                  • memory/1568-71-0x0000000000400000-0x0000000000E28000-memory.dmp

                    Filesize

                    10.2MB

                  • memory/1568-85-0x0000000000400000-0x0000000000E28000-memory.dmp

                    Filesize

                    10.2MB

                  • memory/1568-75-0x0000000000400000-0x0000000000E28000-memory.dmp

                    Filesize

                    10.2MB

                  • memory/1568-72-0x0000000000400000-0x0000000000E28000-memory.dmp

                    Filesize

                    10.2MB

                  • memory/1592-105-0x0000000000000000-mapping.dmp

                  • memory/1644-90-0x0000000000000000-mapping.dmp

                  • memory/1692-59-0x0000000000000000-mapping.dmp

                  • memory/1732-91-0x0000000000400000-0x000000000041D000-memory.dmp

                    Filesize

                    116KB

                  • memory/1732-60-0x0000000000400000-0x000000000041D000-memory.dmp

                    Filesize

                    116KB

                  • memory/1732-54-0x00000000754A1000-0x00000000754A3000-memory.dmp

                    Filesize

                    8KB

                  • memory/1868-67-0x0000000000000000-mapping.dmp

                  • memory/1888-65-0x0000000000000000-mapping.dmp

                  • memory/1940-96-0x0000000000000000-mapping.dmp

                  • memory/1948-107-0x0000000000000000-mapping.dmp

                  • memory/1948-108-0x000007FEFBEF1000-0x000007FEFBEF3000-memory.dmp

                    Filesize

                    8KB

                  • memory/1988-55-0x0000000000000000-mapping.dmp