Analysis

  • max time kernel
    242s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 07:43

General

  • Target

    6bd85b343bc2343ff626f234b3fd067bb6807503856c90fea0f2916fc5b1ae1f.exe

  • Size

    595KB

  • MD5

    187e823d21f4f97771aaba5317d47470

  • SHA1

    df211400139ee9229a364dd78560bcf119057a8f

  • SHA256

    6bd85b343bc2343ff626f234b3fd067bb6807503856c90fea0f2916fc5b1ae1f

  • SHA512

    4d86ba93b158d5e6864485a420e636131a5036b9e06ec376a356b75434303397318749241f80591c6d0c0f502f973908c38d324cf910a87364e70a9409d33f00

  • SSDEEP

    12288:ko0ZjcnNr3So4Ybgob0vSZcVm/IMnfiNAKrCVFcHaaq3J:kPZjcnxh4eIvFMIQ6PrCVkaaq5

Malware Config

Extracted

Family

pony

C2

http://orangeisabitch.net16.net/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bd85b343bc2343ff626f234b3fd067bb6807503856c90fea0f2916fc5b1ae1f.exe
    "C:\Users\Admin\AppData\Local\Temp\6bd85b343bc2343ff626f234b3fd067bb6807503856c90fea0f2916fc5b1ae1f.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pndoPx.exe DVvUBu
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Users\Admin\AppData\Local\Temp\pndoPx.exe
        C:\Users\Admin\AppData\Local\Temp\pndoPx.exe DVvUBu
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\System32\svchost.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1596
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /delete /tn WindowsUpdatedvvubu0x8429524
            5⤵
              PID:1300
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn WindowsUpdatedvvubu0x8429525 /tr "C:\ProgramData\dvvubu\ekGfyO.vbs" /RL HIGHEST
              5⤵
              • Creates scheduled task(s)
              PID:1652
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c icacls "C:\ProgramData\dvvubu" /deny %username%:F
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1136
              • C:\Windows\SysWOW64\icacls.exe
                icacls "C:\ProgramData\dvvubu" /deny Admin:F
                6⤵
                • Modifies file permissions
                PID:2040
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              5⤵
              • Accesses Microsoft Outlook accounts
              • Accesses Microsoft Outlook profiles
              • Suspicious use of AdjustPrivilegeToken
              PID:1984
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              5⤵
              • Accesses Microsoft Outlook accounts
              • Accesses Microsoft Outlook profiles
              • Suspicious use of AdjustPrivilegeToken
              • outlook_win_path
              PID:1960
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {211694BA-5662-45EF-84E3-E9C4F0BE84CA} S-1-5-21-1214520366-621468234-4062160515-1000:VDWSWJJD\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1016
      • C:\Windows\System32\WScript.exe
        C:\Windows\System32\WScript.exe "C:\ProgramData\dvvubu\ekGfyO.vbs"
        2⤵
          PID:564

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      File Permissions Modification

      1
      T1222

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      2
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\dvvubu\DVvUBu
        Filesize

        7KB

        MD5

        e69f8f378670b6cc5dcef736f7c9d28a

        SHA1

        14e95c3814424dda20c258805ef8d37ba0faaf4f

        SHA256

        0a4c04f3ebcc3821fbf4097070946e673e98b88cb41329a73dff93f05f03034e

        SHA512

        1a7546e6a788924a320b6a06479b9c05ed54f9958f3960ef44359da6774357bb79c612d454c6d67333140a6e53244cef3d133768fc2ff57a9ca4f362c92efcff

      • C:\ProgramData\dvvubu\ekGfyO.vbs
        Filesize

        274B

        MD5

        c16fe837be0a28a31ba66c95deeead72

        SHA1

        3a8bcc5f317404041578a267aaee46b9d62b9771

        SHA256

        70760377a257e09f3f549a1d199755fbedd4cc3cff89867374c31e759a8f7075

        SHA512

        1a09fed5757a9bb86e060fe07e8740e24871ce8b158b05cafb124732af4a063eaaee449772a97c05fb948169ae9d9025ccd341c2b6a705ea960adaabaae3d15c

      • C:\ProgramData\dvvubu\pndoPx.exe
        Filesize

        510KB

        MD5

        01d151ccd2a75bd713b8ce81d6509eb8

        SHA1

        c751680d504bece45dc84e363e9e976fe77a8eac

        SHA256

        a4d4dbf9e9124dbd055115706f2a2bfc8816b66cc5f52a148602f9fb0203b801

        SHA512

        8d49a4d97ef38fe5c6bb875d3bc387fade75f9a5d06a494b6a8c9d87840aa3d7cd87343e6aad268a27a9a33390bef7cd8e10d8ebe1df9f7d1ba6a68fe844107d

      • C:\ProgramData\dvvubu\qDnAmR.txt
        Filesize

        235KB

        MD5

        3ca3ec49e23945af994d0827c7414cad

        SHA1

        03136628d74327113a439a26b1a1a2c14dcd3383

        SHA256

        e54ddd16d50cc0e27dab130bc42c8284d01fb46f516bbe60666811f779c8ea50

        SHA512

        1e6bf8bd668fd95cac3c7f2e09b9cf7abff29a5ae70d58d17291e0f00b0d8c883b3df0a1575e754554243f0c227fdb1d64661eab7b7d3a61b44d1287900afe7f

      • C:\Users\Admin\AppData\Local\Temp\DVvUBu
        Filesize

        7KB

        MD5

        e69f8f378670b6cc5dcef736f7c9d28a

        SHA1

        14e95c3814424dda20c258805ef8d37ba0faaf4f

        SHA256

        0a4c04f3ebcc3821fbf4097070946e673e98b88cb41329a73dff93f05f03034e

        SHA512

        1a7546e6a788924a320b6a06479b9c05ed54f9958f3960ef44359da6774357bb79c612d454c6d67333140a6e53244cef3d133768fc2ff57a9ca4f362c92efcff

      • C:\Users\Admin\AppData\Local\Temp\pndoPx.exe
        Filesize

        510KB

        MD5

        01d151ccd2a75bd713b8ce81d6509eb8

        SHA1

        c751680d504bece45dc84e363e9e976fe77a8eac

        SHA256

        a4d4dbf9e9124dbd055115706f2a2bfc8816b66cc5f52a148602f9fb0203b801

        SHA512

        8d49a4d97ef38fe5c6bb875d3bc387fade75f9a5d06a494b6a8c9d87840aa3d7cd87343e6aad268a27a9a33390bef7cd8e10d8ebe1df9f7d1ba6a68fe844107d

      • C:\Users\Admin\AppData\Local\Temp\pndoPx.exe
        Filesize

        510KB

        MD5

        01d151ccd2a75bd713b8ce81d6509eb8

        SHA1

        c751680d504bece45dc84e363e9e976fe77a8eac

        SHA256

        a4d4dbf9e9124dbd055115706f2a2bfc8816b66cc5f52a148602f9fb0203b801

        SHA512

        8d49a4d97ef38fe5c6bb875d3bc387fade75f9a5d06a494b6a8c9d87840aa3d7cd87343e6aad268a27a9a33390bef7cd8e10d8ebe1df9f7d1ba6a68fe844107d

      • C:\Users\Admin\AppData\Local\Temp\qDnAmR.txt
        Filesize

        235KB

        MD5

        3ca3ec49e23945af994d0827c7414cad

        SHA1

        03136628d74327113a439a26b1a1a2c14dcd3383

        SHA256

        e54ddd16d50cc0e27dab130bc42c8284d01fb46f516bbe60666811f779c8ea50

        SHA512

        1e6bf8bd668fd95cac3c7f2e09b9cf7abff29a5ae70d58d17291e0f00b0d8c883b3df0a1575e754554243f0c227fdb1d64661eab7b7d3a61b44d1287900afe7f

      • \Users\Admin\AppData\Local\Temp\pndoPx.exe
        Filesize

        510KB

        MD5

        01d151ccd2a75bd713b8ce81d6509eb8

        SHA1

        c751680d504bece45dc84e363e9e976fe77a8eac

        SHA256

        a4d4dbf9e9124dbd055115706f2a2bfc8816b66cc5f52a148602f9fb0203b801

        SHA512

        8d49a4d97ef38fe5c6bb875d3bc387fade75f9a5d06a494b6a8c9d87840aa3d7cd87343e6aad268a27a9a33390bef7cd8e10d8ebe1df9f7d1ba6a68fe844107d

      • memory/564-107-0x0000000000000000-mapping.dmp
      • memory/592-55-0x0000000000000000-mapping.dmp
      • memory/944-58-0x0000000000000000-mapping.dmp
      • memory/1016-106-0x000007FEFB741000-0x000007FEFB743000-memory.dmp
        Filesize

        8KB

      • memory/1136-77-0x0000000000000000-mapping.dmp
      • memory/1300-75-0x0000000000000000-mapping.dmp
      • memory/1596-70-0x0000000000400000-0x0000000000459000-memory.dmp
        Filesize

        356KB

      • memory/1596-71-0x0000000000400000-0x0000000000459000-memory.dmp
        Filesize

        356KB

      • memory/1596-89-0x0000000000400000-0x0000000000459000-memory.dmp
        Filesize

        356KB

      • memory/1596-63-0x0000000000400000-0x0000000000459000-memory.dmp
        Filesize

        356KB

      • memory/1596-68-0x00000000004574F0-mapping.dmp
      • memory/1596-67-0x0000000000400000-0x0000000000459000-memory.dmp
        Filesize

        356KB

      • memory/1596-66-0x0000000000400000-0x0000000000459000-memory.dmp
        Filesize

        356KB

      • memory/1596-64-0x0000000000400000-0x0000000000459000-memory.dmp
        Filesize

        356KB

      • memory/1596-105-0x0000000000400000-0x0000000000459000-memory.dmp
        Filesize

        356KB

      • memory/1652-76-0x0000000000000000-mapping.dmp
      • memory/1712-54-0x0000000075831000-0x0000000075833000-memory.dmp
        Filesize

        8KB

      • memory/1960-109-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/1960-98-0x000000000041AEF0-mapping.dmp
      • memory/1984-88-0x000000000041AEF0-mapping.dmp
      • memory/1984-91-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/1984-94-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/1984-87-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/1984-104-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/1984-86-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/1984-84-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/1984-83-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/1984-108-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/2040-78-0x0000000000000000-mapping.dmp