Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 20:08
Static task
static1
Behavioral task
behavioral1
Sample
124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe
Resource
win10v2004-20241007-en
General
-
Target
124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe
-
Size
365KB
-
MD5
6bc1c351a6b80eb78be2bf037e40633c
-
SHA1
e29069047eff77c15989c9e4bc7b84178e02cc33
-
SHA256
124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0
-
SHA512
79ce66487797871ec808ab8889cd37f514f7546c8a38fedc614918f507930c88c3c2ff7ec028040976ee4abb0569e4d99eb9fb39f24d30ba47e3684aad2bd2a2
-
SSDEEP
6144:+0DfPmsNU0VauEuE9TmY8LAdu4Nu0dlZiJxnWcD/8KNSe6aKtE+2:b7PmFwauEuAmY8AtmxWcoKNSVaK12
Malware Config
Extracted
pony
http://dax.dnsalias.net:50/in/buy.php
http://multi.dnsalias.org:50/in/pay.php
Signatures
-
Pony family
-
Deletes itself 1 IoCs
pid Process 2356 svchost.exe -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 37.10.116.208 -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\UpdSysDrvX32z = "\"C:\\Users\\Admin\\AppData\\Roaming\\UpdSysDrv32Xz\\gudefyzy.exe\"" svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1684 set thread context of 2080 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 30 -
resource yara_rule behavioral1/memory/2356-25-0x00000000003E0000-0x0000000000400000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2080 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 2080 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1952 WMIC.exe Token: SeSecurityPrivilege 1952 WMIC.exe Token: SeTakeOwnershipPrivilege 1952 WMIC.exe Token: SeLoadDriverPrivilege 1952 WMIC.exe Token: SeSystemProfilePrivilege 1952 WMIC.exe Token: SeSystemtimePrivilege 1952 WMIC.exe Token: SeProfSingleProcessPrivilege 1952 WMIC.exe Token: SeIncBasePriorityPrivilege 1952 WMIC.exe Token: SeCreatePagefilePrivilege 1952 WMIC.exe Token: SeBackupPrivilege 1952 WMIC.exe Token: SeRestorePrivilege 1952 WMIC.exe Token: SeShutdownPrivilege 1952 WMIC.exe Token: SeDebugPrivilege 1952 WMIC.exe Token: SeSystemEnvironmentPrivilege 1952 WMIC.exe Token: SeRemoteShutdownPrivilege 1952 WMIC.exe Token: SeUndockPrivilege 1952 WMIC.exe Token: SeManageVolumePrivilege 1952 WMIC.exe Token: 33 1952 WMIC.exe Token: 34 1952 WMIC.exe Token: 35 1952 WMIC.exe Token: SeImpersonatePrivilege 2356 svchost.exe Token: SeTcbPrivilege 2356 svchost.exe Token: SeChangeNotifyPrivilege 2356 svchost.exe Token: SeCreateTokenPrivilege 2356 svchost.exe Token: SeBackupPrivilege 2356 svchost.exe Token: SeRestorePrivilege 2356 svchost.exe Token: SeIncreaseQuotaPrivilege 2356 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2356 svchost.exe Token: SeIncreaseQuotaPrivilege 1952 WMIC.exe Token: SeSecurityPrivilege 1952 WMIC.exe Token: SeTakeOwnershipPrivilege 1952 WMIC.exe Token: SeLoadDriverPrivilege 1952 WMIC.exe Token: SeSystemProfilePrivilege 1952 WMIC.exe Token: SeSystemtimePrivilege 1952 WMIC.exe Token: SeProfSingleProcessPrivilege 1952 WMIC.exe Token: SeIncBasePriorityPrivilege 1952 WMIC.exe Token: SeCreatePagefilePrivilege 1952 WMIC.exe Token: SeBackupPrivilege 1952 WMIC.exe Token: SeRestorePrivilege 1952 WMIC.exe Token: SeShutdownPrivilege 1952 WMIC.exe Token: SeDebugPrivilege 1952 WMIC.exe Token: SeSystemEnvironmentPrivilege 1952 WMIC.exe Token: SeRemoteShutdownPrivilege 1952 WMIC.exe Token: SeUndockPrivilege 1952 WMIC.exe Token: SeManageVolumePrivilege 1952 WMIC.exe Token: 33 1952 WMIC.exe Token: 34 1952 WMIC.exe Token: 35 1952 WMIC.exe Token: SeImpersonatePrivilege 2356 svchost.exe Token: SeTcbPrivilege 2356 svchost.exe Token: SeChangeNotifyPrivilege 2356 svchost.exe Token: SeCreateTokenPrivilege 2356 svchost.exe Token: SeBackupPrivilege 2356 svchost.exe Token: SeRestorePrivilege 2356 svchost.exe Token: SeIncreaseQuotaPrivilege 2356 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2356 svchost.exe Token: SeImpersonatePrivilege 2356 svchost.exe Token: SeTcbPrivilege 2356 svchost.exe Token: SeChangeNotifyPrivilege 2356 svchost.exe Token: SeCreateTokenPrivilege 2356 svchost.exe Token: SeBackupPrivilege 2356 svchost.exe Token: SeRestorePrivilege 2356 svchost.exe Token: SeIncreaseQuotaPrivilege 2356 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2356 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1684 wrote to memory of 2080 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 30 PID 1684 wrote to memory of 2080 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 30 PID 1684 wrote to memory of 2080 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 30 PID 1684 wrote to memory of 2080 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 30 PID 1684 wrote to memory of 2080 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 30 PID 1684 wrote to memory of 2080 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 30 PID 1684 wrote to memory of 2080 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 30 PID 1684 wrote to memory of 2080 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 30 PID 1684 wrote to memory of 2080 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 30 PID 1684 wrote to memory of 2080 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 30 PID 1684 wrote to memory of 2080 1684 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 30 PID 2080 wrote to memory of 2356 2080 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 31 PID 2080 wrote to memory of 2356 2080 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 31 PID 2080 wrote to memory of 2356 2080 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 31 PID 2080 wrote to memory of 2356 2080 124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe 31 PID 2356 wrote to memory of 1952 2356 svchost.exe 32 PID 2356 wrote to memory of 1952 2356 svchost.exe 32 PID 2356 wrote to memory of 1952 2356 svchost.exe 32 PID 2356 wrote to memory of 1952 2356 svchost.exe 32 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe"C:\Users\Admin\AppData\Local\Temp\124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exeC:\Users\Admin\AppData\Local\Temp\124547f83ab768fc035b89169464a6ef4980d942c56091edc33a88e80ccf2dc0.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\svchost.exesvchost.exe3⤵
- Deletes itself
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2356 -
C:\Windows\SysWOW64\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" nicconfig where IPEnabled=true call SetDNSServerSearchOrder (37.10.116.208,8.8.4.4)4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
-