Analysis

  • max time kernel
    52s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 09:15

General

  • Target

    4b626a59d14dbe95119026551baefbae10d497447a56e636f08077716ea1ef81.exe

  • Size

    148KB

  • MD5

    167e0ab6edf231b2fa3687948a3b606d

  • SHA1

    11921e91a6a387c250576eaaa62713211b88f5f5

  • SHA256

    4b626a59d14dbe95119026551baefbae10d497447a56e636f08077716ea1ef81

  • SHA512

    02d9e3fcdbe0dd548ceed80aec1146e7d9cfba06663623ae1c7f04f566cd372d7513ef0c45e23bd45b56b7e5e5e23614bc20b7faea7a14838f75e9ecbdb7e2fd

  • SSDEEP

    3072:gEA/WHMUt+EW2Jxoa+5WqS6ZpUsFTtxrcmwpiveH/7MckAs:gLg7jA3U0IfpjTkA

Malware Config

Extracted

Family

pony

C2

http://sweet0rium.com/dd/Panel/gate.php

http://www.sweet0rium.com/dd/Panel/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b626a59d14dbe95119026551baefbae10d497447a56e636f08077716ea1ef81.exe
    "C:\Users\Admin\AppData\Local\Temp\4b626a59d14dbe95119026551baefbae10d497447a56e636f08077716ea1ef81.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:568
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7140321.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "
        3⤵
          PID:1780
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
          3⤵
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:240
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\7140306.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "
            4⤵
              PID:1656

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      2
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7140306.bat
        Filesize

        94B

        MD5

        3880eeb1c736d853eb13b44898b718ab

        SHA1

        4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

        SHA256

        936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

        SHA512

        3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

      • C:\Users\Admin\AppData\Local\Temp\7140321.bat
        Filesize

        94B

        MD5

        3880eeb1c736d853eb13b44898b718ab

        SHA1

        4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

        SHA256

        936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

        SHA512

        3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

      • memory/240-76-0x000000000041AF70-mapping.dmp
      • memory/240-85-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/240-82-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/268-68-0x0000000074960000-0x0000000074F0B000-memory.dmp
        Filesize

        5.7MB

      • memory/268-54-0x0000000075F01000-0x0000000075F03000-memory.dmp
        Filesize

        8KB

      • memory/268-55-0x0000000074960000-0x0000000074F0B000-memory.dmp
        Filesize

        5.7MB

      • memory/568-57-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/568-60-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/568-63-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/568-69-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/568-56-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/568-61-0x000000000041AF70-mapping.dmp
      • memory/568-65-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/568-59-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/568-86-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/836-81-0x0000000074960000-0x0000000074F0B000-memory.dmp
        Filesize

        5.7MB

      • memory/836-70-0x0000000074960000-0x0000000074F0B000-memory.dmp
        Filesize

        5.7MB

      • memory/836-64-0x0000000000000000-mapping.dmp
      • memory/1656-83-0x0000000000000000-mapping.dmp
      • memory/1780-84-0x0000000000000000-mapping.dmp