Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2024 02:53

General

  • Target

    dd0fe0cbf4b92f36fbaf8336fb2f82ac.exe

  • Size

    137KB

  • MD5

    dd0fe0cbf4b92f36fbaf8336fb2f82ac

  • SHA1

    c658b04b6d6acf5cee5ebad2bb34da5cec0b82c3

  • SHA256

    aece3f50f24628bce9c9688879dca8f3f80bccdf12718caf28cc031f9e2acce2

  • SHA512

    4462df82418445ff718fc3dde5837cc66ec4d0ce34cb93b3a55840bd2c4727439d85dd6808d100127eadb4e233e45ad10afe9f13bf5d7a1e6608a5b8f6ecdea0

  • SSDEEP

    1536:fEaBDw6fxE4a6foBJ/fYXSCsF02GXu+rdnV3BjU/hIzcCIqA6cwgvIq/jYX5iQ5:fEaWcE1EOB9otHeyzzA6c5/I3

Malware Config

Extracted

Family

pony

C2

http://buyandsmile.atomclick.co:8080/pony/gate.php

http://dare2dreamz.com:8080/pony/gate.php

Attributes
  • payload_url

    http://desprecs.ro/50dw.exe

    http://thehorsetailor.com/7QtL.exe

    http://h--o.com/KdWNRWVz.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd0fe0cbf4b92f36fbaf8336fb2f82ac.exe
    "C:\Users\Admin\AppData\Local\Temp\dd0fe0cbf4b92f36fbaf8336fb2f82ac.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\oid.bat" "C:\Users\Admin\AppData\Local\Temp\dd0fe0cbf4b92f36fbaf8336fb2f82ac.exe" "
      2⤵
      • Deletes itself
      PID:1716

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\oid.bat
    Filesize

    71B

    MD5

    e6b031b9b7d40fa332ebc6f38b2f9f64

    SHA1

    d6dbffcfcc6a26188fd8d2e5b6257af4821fb48f

    SHA256

    66a04ff993916bce61351e4c3b94ea079c806efb1723c7cd79bd32aaf6847e0b

    SHA512

    7d17655334fcda4c3326110d340fd91cd23ee284dec99c3a8bbc8408342fda5f51e27aaba75fba4cccd513c342c22f07ad2cf6e2326ba575e3cc0eba4ea91948

  • memory/1804-0-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB

  • memory/1804-1-0x00000000002B0000-0x00000000002D4000-memory.dmp
    Filesize

    144KB

  • memory/1804-2-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1804-3-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB

  • memory/1804-4-0x00000000002B0000-0x00000000002D4000-memory.dmp
    Filesize

    144KB

  • memory/1804-5-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1804-14-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB