Analysis

  • max time kernel
    43s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:07

General

  • Target

    00ba75c7cec4b6fb43af1959c9975879c8dcd6f119d0ea808f7c60a90c3d99cf.exe

  • Size

    34KB

  • MD5

    9ce3d27636f67454a2c773cd82aee418

  • SHA1

    8cfbbe06af59a126955b4318e31ca200479ab4a4

  • SHA256

    00ba75c7cec4b6fb43af1959c9975879c8dcd6f119d0ea808f7c60a90c3d99cf

  • SHA512

    e71b2d834cb6f904c6f1c0d3d687c3db46731ab33ecbfed1083fd89e2e7572bd7aef04934b0bb7a47059f34d796deb7ea4d49e22eef7d67297ad790fd6b04908

  • SSDEEP

    768:yAXKrfMYOR6I5THTdtwz8I2acBzriINvXT13qR:yA2MhR64THxtwzFMBznvQ

Malware Config

Extracted

Family

pony

C2

http://www.shumakadeenm.biz/bonks/Panel/gate.php

Attributes
  • payload_url

    http://www.shumakadeenm.biz/bonks/Panel/mark.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00ba75c7cec4b6fb43af1959c9975879c8dcd6f119d0ea808f7c60a90c3d99cf.exe
    "C:\Users\Admin\AppData\Local\Temp\00ba75c7cec4b6fb43af1959c9975879c8dcd6f119d0ea808f7c60a90c3d99cf.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:1672
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7090978.bat" "C:\Users\Admin\AppData\Local\Temp\00ba75c7cec4b6fb43af1959c9975879c8dcd6f119d0ea808f7c60a90c3d99cf.exe" "
      2⤵
      • Deletes itself
      PID:576

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7090978.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/576-56-0x0000000000000000-mapping.dmp
  • memory/1672-54-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB

  • memory/1672-55-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1672-57-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB