Analysis

  • max time kernel
    55s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 15:23

General

  • Target

    9b464b46db0565e1334489f4c8c3e8e95e2745cf004359e5481f2aff2a53b02e.exe

  • Size

    387KB

  • MD5

    a741783a1f52bf93e866c22045e8a5e6

  • SHA1

    99d75ec9655e47ab33a2fd9110ed31cb4a76f9bb

  • SHA256

    9b464b46db0565e1334489f4c8c3e8e95e2745cf004359e5481f2aff2a53b02e

  • SHA512

    2eddaa662e9b755819927e155eea560eaa34b879ee5f0782443b99940e58ebb3591fc4f76d698aa1303bc86185bd907c98e07c34ffe63a3bb0d3f7fbb02d2fa4

  • SSDEEP

    12288:dvE2FOWkA1usZkaLHx7KA4x6Srrm8pIV7rXo/6O:dvxsCA

Malware Config

Extracted

Family

pony

C2

http://king.lixter.com/gate.php

http://king.lixter.com/admin.php

Attributes
  • payload_url

    http://king.lixter.com/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b464b46db0565e1334489f4c8c3e8e95e2745cf004359e5481f2aff2a53b02e.exe
    "C:\Users\Admin\AppData\Local\Temp\9b464b46db0565e1334489f4c8c3e8e95e2745cf004359e5481f2aff2a53b02e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:828
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7124300.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "
        3⤵
          PID:836
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1988

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7124300.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/828-65-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/828-57-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/828-66-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/828-73-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/828-60-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/828-61-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/828-62-0x000000000041A100-mapping.dmp
    • memory/828-70-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/828-58-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/836-72-0x0000000000000000-mapping.dmp
    • memory/1644-56-0x0000000074800000-0x0000000074DAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1644-54-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
      Filesize

      8KB

    • memory/1644-69-0x0000000074800000-0x0000000074DAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1644-55-0x0000000074800000-0x0000000074DAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1988-76-0x0000000074800000-0x0000000074DAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1988-71-0x0000000074800000-0x0000000074DAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1988-75-0x0000000074800000-0x0000000074DAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1988-67-0x0000000000000000-mapping.dmp