Analysis

  • max time kernel
    99s
  • max time network
    76s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:06

General

  • Target

    388baa935d76d20beb04d64d79c74162fa0a2fb609189e372949027303909dc5.exe

  • Size

    629KB

  • MD5

    0035c12c4c7def3191dbc034db922cff

  • SHA1

    9b6735f4043ffcf98c709f95dadcd5ae4524a3d2

  • SHA256

    388baa935d76d20beb04d64d79c74162fa0a2fb609189e372949027303909dc5

  • SHA512

    d0af69fd5934a0bee7ac8f69174445f093911fd4373d4b959a34d8188256dbf3946b4a71fe1dae3cb9138b0560c1a882db5d178c6c02f010d7d6750d885690b2

  • SSDEEP

    12288:nBMi9VftLvBKGZgtfySIUPskjAhdUU54KnmVII:nBMiqGKtfySzUkkw79

Malware Config

Extracted

Family

pony

C2

http://vodkaparty.co.in/sakura/gate.php

Attributes
  • payload_url

    http://vodkaparty.co.in/sakura/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\388baa935d76d20beb04d64d79c74162fa0a2fb609189e372949027303909dc5.exe
    "C:\Users\Admin\AppData\Local\Temp\388baa935d76d20beb04d64d79c74162fa0a2fb609189e372949027303909dc5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\388baa935d76d20beb04d64d79c74162fa0a2fb609189e372949027303909dc5.exe
      C:\Users\Admin\AppData\Local\Temp\388baa935d76d20beb04d64d79c74162fa0a2fb609189e372949027303909dc5.exe
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1712
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7162676.bat" "C:\Users\Admin\AppData\Local\Temp\388baa935d76d20beb04d64d79c74162fa0a2fb609189e372949027303909dc5.exe" "
        3⤵
        • Deletes itself
        PID:820

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7162676.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/820-67-0x0000000000000000-mapping.dmp
  • memory/1712-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1712-57-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1712-58-0x000000000041A1F0-mapping.dmp
  • memory/1712-61-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1712-62-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1712-66-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1712-68-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1748-63-0x00000000749F0000-0x0000000074F9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1748-64-0x0000000001EE6000-0x0000000001EF7000-memory.dmp
    Filesize

    68KB

  • memory/1748-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/1748-56-0x00000000749F0000-0x0000000074F9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1748-55-0x00000000749F0000-0x0000000074F9B000-memory.dmp
    Filesize

    5.7MB