Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 13:37

General

  • Target

    677a5f11a695b1050ea2c27544e8dcbef3aeef5f1f5bf9b018ceb1d03a1fd40d.exe

  • Size

    533KB

  • MD5

    6c93cfb0c4823968a3fd3ede4848f970

  • SHA1

    54670a7dcfddf0199bc67dde3712fd3f5b9c7833

  • SHA256

    677a5f11a695b1050ea2c27544e8dcbef3aeef5f1f5bf9b018ceb1d03a1fd40d

  • SHA512

    bd1300377f0c13b813aa1af65fd0c789ea1573666906e58ece249e99cda583b4e5ec87cdd2a813c29ed44a23be843929dca84a771b8895ff6c16c517ff55a04f

  • SSDEEP

    12288:c4SWWcfrX7EDbvULAohIlshTYboOmpyGxANG0rH+82wqpbxN:9S7cf0vUL3OlsJBECANnrwpbxN

Malware Config

Extracted

Family

pony

C2

http://coco-bomgo.ru/wp-content/themes/twentytwelve/admin1/php/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1368
      • C:\Users\Admin\AppData\Local\Temp\677a5f11a695b1050ea2c27544e8dcbef3aeef5f1f5bf9b018ceb1d03a1fd40d.exe
        "C:\Users\Admin\AppData\Local\Temp\677a5f11a695b1050ea2c27544e8dcbef3aeef5f1f5bf9b018ceb1d03a1fd40d.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:980
          • C:\Users\Admin\AppData\Local\Temp\FB_194C.tmp.exe
            "C:\Users\Admin\AppData\Local\Temp\FB_194C.tmp.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:892
            • C:\Users\Admin\AppData\Roaming\Lyib\tyul.exe
              "C:\Users\Admin\AppData\Roaming\Lyib\tyul.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2044
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp4367c0bd.bat"
              5⤵
                PID:964
            • C:\Users\Admin\AppData\Local\Temp\FB_1A75.tmp.exe
              "C:\Users\Admin\AppData\Local\Temp\FB_1A75.tmp.exe"
              4⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook accounts
              • Accesses Microsoft Outlook profiles
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • outlook_win_path
              PID:544
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ""C:\Users\Admin\AppData\Local\Temp\7117108.bat" "C:\Users\Admin\AppData\Local\Temp\FB_1A75.tmp.exe" "
                5⤵
                  PID:900
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
            PID:1328
          • C:\Windows\system32\taskhost.exe
            "taskhost.exe"
            1⤵
              PID:1232
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:568
              • C:\Program Files\Windows Mail\WinMail.exe
                "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
                1⤵
                • NTFS ADS
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of SetWindowsHookEx
                PID:1604
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:904
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                  1⤵
                    PID:1680
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                    1⤵
                      PID:1696

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\7117108.bat

                      Filesize

                      94B

                      MD5

                      3880eeb1c736d853eb13b44898b718ab

                      SHA1

                      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

                      SHA256

                      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

                      SHA512

                      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

                    • C:\Users\Admin\AppData\Local\Temp\FB_194C.tmp.exe

                      Filesize

                      221KB

                      MD5

                      a8b6683b87e72c1e59a53d4af7a38f3f

                      SHA1

                      4da3093a73de1cfca60c47f34aa295d870d6874f

                      SHA256

                      d01b7bc2fe53f227e00502dc57ba840a6c249f9ab987e58a3ed6ea0459c52c8d

                      SHA512

                      9dc383eb00ded0600aa82f454cb9d34dcd31267a95dbe2212be5a2e9099cb4cf406c4216efc074eee4d3c782cb88348488472851ec1b7d5a6527f3808dfd9ec1

                    • C:\Users\Admin\AppData\Local\Temp\FB_194C.tmp.exe

                      Filesize

                      221KB

                      MD5

                      a8b6683b87e72c1e59a53d4af7a38f3f

                      SHA1

                      4da3093a73de1cfca60c47f34aa295d870d6874f

                      SHA256

                      d01b7bc2fe53f227e00502dc57ba840a6c249f9ab987e58a3ed6ea0459c52c8d

                      SHA512

                      9dc383eb00ded0600aa82f454cb9d34dcd31267a95dbe2212be5a2e9099cb4cf406c4216efc074eee4d3c782cb88348488472851ec1b7d5a6527f3808dfd9ec1

                    • C:\Users\Admin\AppData\Local\Temp\FB_1A75.tmp.exe

                      Filesize

                      34KB

                      MD5

                      8929c1b879c18b1e74b035ce2fcced9d

                      SHA1

                      ed89d6bee2c66519682f48be9047000ebefceff0

                      SHA256

                      f1a0cdff8ab0b42db802ff922bb9d06d2dcfebcf8cce7514ed85522493078a56

                      SHA512

                      655c4a6dc3c86b99358ab023a6e457f8e1321ac5def289fcabec683cb1734516da3ea7b74e9b63739247da15ded8c658db943842d95548c8e73f77165990b595

                    • C:\Users\Admin\AppData\Local\Temp\FB_1A75.tmp.exe

                      Filesize

                      34KB

                      MD5

                      8929c1b879c18b1e74b035ce2fcced9d

                      SHA1

                      ed89d6bee2c66519682f48be9047000ebefceff0

                      SHA256

                      f1a0cdff8ab0b42db802ff922bb9d06d2dcfebcf8cce7514ed85522493078a56

                      SHA512

                      655c4a6dc3c86b99358ab023a6e457f8e1321ac5def289fcabec683cb1734516da3ea7b74e9b63739247da15ded8c658db943842d95548c8e73f77165990b595

                    • C:\Users\Admin\AppData\Local\Temp\tmp4367c0bd.bat

                      Filesize

                      201B

                      MD5

                      8bdc78d3d6ae9bb4f9ff2d7df11b8414

                      SHA1

                      23a8e579ee07a56f0b5563bf2b12cda4737a9986

                      SHA256

                      920fcf1cab19f0987542e27955661d0b116ce1ccfa97180610eee520f3701841

                      SHA512

                      99173fe57d1c24c1311f68cf68e2a6016aa66e7ebfac924d91ebf56d944727890bfd250a0efd5981c5a417bba94aebcc6a7e79bdbc4b4d7e009b1c8ab00b84f6

                    • C:\Users\Admin\AppData\Roaming\Lyib\tyul.exe

                      Filesize

                      221KB

                      MD5

                      84132c6cb25f0a79b1f6817fb9c5571c

                      SHA1

                      67aa2cba805fd116d6d143629775c2a400b68b6d

                      SHA256

                      c267cafd4b6dd99194c9881305be62d82869bb681d4b0c88bfaf3fe6100e4e7d

                      SHA512

                      6df7973de0489d2c918aadb0ab5443f1759c9b3a77f30dd687829214ff4cc3f90d3ca2aade5ed8115ee30ddcac9204fd85a9b2648bdbae1efc40f231ffe69474

                    • C:\Users\Admin\AppData\Roaming\Lyib\tyul.exe

                      Filesize

                      221KB

                      MD5

                      84132c6cb25f0a79b1f6817fb9c5571c

                      SHA1

                      67aa2cba805fd116d6d143629775c2a400b68b6d

                      SHA256

                      c267cafd4b6dd99194c9881305be62d82869bb681d4b0c88bfaf3fe6100e4e7d

                      SHA512

                      6df7973de0489d2c918aadb0ab5443f1759c9b3a77f30dd687829214ff4cc3f90d3ca2aade5ed8115ee30ddcac9204fd85a9b2648bdbae1efc40f231ffe69474

                    • C:\Users\Admin\AppData\Roaming\Lyuvi\ivny.qua

                      Filesize

                      4KB

                      MD5

                      894141e35e22edf638ca4d8c43ecef0b

                      SHA1

                      455ab3e4b07e21ee67639bb242e62a9294c4aa7e

                      SHA256

                      2ed2b97030efd41eeaa54add1b6161dfe89bba190d3f9446bb60abdb35ae106c

                      SHA512

                      baf070aa7df77ceb32ca5e4a96aced25ea1171150e2bfdfda0444deca126a89a188de10765ee75184641094e9badaa6693b93d5085165aa486f394da8ee4620c

                    • \Users\Admin\AppData\Local\Temp\FB_194C.tmp.exe

                      Filesize

                      221KB

                      MD5

                      a8b6683b87e72c1e59a53d4af7a38f3f

                      SHA1

                      4da3093a73de1cfca60c47f34aa295d870d6874f

                      SHA256

                      d01b7bc2fe53f227e00502dc57ba840a6c249f9ab987e58a3ed6ea0459c52c8d

                      SHA512

                      9dc383eb00ded0600aa82f454cb9d34dcd31267a95dbe2212be5a2e9099cb4cf406c4216efc074eee4d3c782cb88348488472851ec1b7d5a6527f3808dfd9ec1

                    • \Users\Admin\AppData\Local\Temp\FB_194C.tmp.exe

                      Filesize

                      221KB

                      MD5

                      a8b6683b87e72c1e59a53d4af7a38f3f

                      SHA1

                      4da3093a73de1cfca60c47f34aa295d870d6874f

                      SHA256

                      d01b7bc2fe53f227e00502dc57ba840a6c249f9ab987e58a3ed6ea0459c52c8d

                      SHA512

                      9dc383eb00ded0600aa82f454cb9d34dcd31267a95dbe2212be5a2e9099cb4cf406c4216efc074eee4d3c782cb88348488472851ec1b7d5a6527f3808dfd9ec1

                    • \Users\Admin\AppData\Local\Temp\FB_194C.tmp.exe

                      Filesize

                      221KB

                      MD5

                      a8b6683b87e72c1e59a53d4af7a38f3f

                      SHA1

                      4da3093a73de1cfca60c47f34aa295d870d6874f

                      SHA256

                      d01b7bc2fe53f227e00502dc57ba840a6c249f9ab987e58a3ed6ea0459c52c8d

                      SHA512

                      9dc383eb00ded0600aa82f454cb9d34dcd31267a95dbe2212be5a2e9099cb4cf406c4216efc074eee4d3c782cb88348488472851ec1b7d5a6527f3808dfd9ec1

                    • \Users\Admin\AppData\Local\Temp\FB_1A75.tmp.exe

                      Filesize

                      34KB

                      MD5

                      8929c1b879c18b1e74b035ce2fcced9d

                      SHA1

                      ed89d6bee2c66519682f48be9047000ebefceff0

                      SHA256

                      f1a0cdff8ab0b42db802ff922bb9d06d2dcfebcf8cce7514ed85522493078a56

                      SHA512

                      655c4a6dc3c86b99358ab023a6e457f8e1321ac5def289fcabec683cb1734516da3ea7b74e9b63739247da15ded8c658db943842d95548c8e73f77165990b595

                    • \Users\Admin\AppData\Local\Temp\FB_1A75.tmp.exe

                      Filesize

                      34KB

                      MD5

                      8929c1b879c18b1e74b035ce2fcced9d

                      SHA1

                      ed89d6bee2c66519682f48be9047000ebefceff0

                      SHA256

                      f1a0cdff8ab0b42db802ff922bb9d06d2dcfebcf8cce7514ed85522493078a56

                      SHA512

                      655c4a6dc3c86b99358ab023a6e457f8e1321ac5def289fcabec683cb1734516da3ea7b74e9b63739247da15ded8c658db943842d95548c8e73f77165990b595

                    • \Users\Admin\AppData\Local\Temp\FB_1A75.tmp.exe

                      Filesize

                      34KB

                      MD5

                      8929c1b879c18b1e74b035ce2fcced9d

                      SHA1

                      ed89d6bee2c66519682f48be9047000ebefceff0

                      SHA256

                      f1a0cdff8ab0b42db802ff922bb9d06d2dcfebcf8cce7514ed85522493078a56

                      SHA512

                      655c4a6dc3c86b99358ab023a6e457f8e1321ac5def289fcabec683cb1734516da3ea7b74e9b63739247da15ded8c658db943842d95548c8e73f77165990b595

                    • \Users\Admin\AppData\Roaming\Lyib\tyul.exe

                      Filesize

                      221KB

                      MD5

                      84132c6cb25f0a79b1f6817fb9c5571c

                      SHA1

                      67aa2cba805fd116d6d143629775c2a400b68b6d

                      SHA256

                      c267cafd4b6dd99194c9881305be62d82869bb681d4b0c88bfaf3fe6100e4e7d

                      SHA512

                      6df7973de0489d2c918aadb0ab5443f1759c9b3a77f30dd687829214ff4cc3f90d3ca2aade5ed8115ee30ddcac9204fd85a9b2648bdbae1efc40f231ffe69474

                    • \Users\Admin\AppData\Roaming\Lyib\tyul.exe

                      Filesize

                      221KB

                      MD5

                      84132c6cb25f0a79b1f6817fb9c5571c

                      SHA1

                      67aa2cba805fd116d6d143629775c2a400b68b6d

                      SHA256

                      c267cafd4b6dd99194c9881305be62d82869bb681d4b0c88bfaf3fe6100e4e7d

                      SHA512

                      6df7973de0489d2c918aadb0ab5443f1759c9b3a77f30dd687829214ff4cc3f90d3ca2aade5ed8115ee30ddcac9204fd85a9b2648bdbae1efc40f231ffe69474

                    • memory/544-399-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/544-127-0x0000000002B30000-0x0000000002B6B000-memory.dmp

                      Filesize

                      236KB

                    • memory/544-216-0x0000000002B30000-0x0000000002B6B000-memory.dmp

                      Filesize

                      236KB

                    • memory/544-125-0x0000000002B30000-0x0000000002B6B000-memory.dmp

                      Filesize

                      236KB

                    • memory/544-131-0x0000000002B30000-0x0000000002B6B000-memory.dmp

                      Filesize

                      236KB

                    • memory/544-137-0x0000000002B30000-0x0000000002B6B000-memory.dmp

                      Filesize

                      236KB

                    • memory/544-135-0x0000000002B30000-0x0000000002B6B000-memory.dmp

                      Filesize

                      236KB

                    • memory/544-133-0x0000000002B30000-0x0000000002B6B000-memory.dmp

                      Filesize

                      236KB

                    • memory/544-129-0x0000000002B30000-0x0000000002B6B000-memory.dmp

                      Filesize

                      236KB

                    • memory/544-114-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/544-123-0x0000000002B30000-0x0000000002B6B000-memory.dmp

                      Filesize

                      236KB

                    • memory/544-400-0x0000000002B30000-0x0000000002B6B000-memory.dmp

                      Filesize

                      236KB

                    • memory/544-66-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/544-122-0x0000000002B30000-0x0000000002B6B000-memory.dmp

                      Filesize

                      236KB

                    • memory/544-62-0x0000000000000000-mapping.dmp

                    • memory/544-119-0x0000000002B30000-0x0000000002B6B000-memory.dmp

                      Filesize

                      236KB

                    • memory/544-121-0x0000000002B30000-0x0000000002B6B000-memory.dmp

                      Filesize

                      236KB

                    • memory/544-120-0x0000000002B30000-0x0000000002B6B000-memory.dmp

                      Filesize

                      236KB

                    • memory/892-98-0x0000000000300000-0x000000000033B000-memory.dmp

                      Filesize

                      236KB

                    • memory/892-94-0x0000000000300000-0x000000000033B000-memory.dmp

                      Filesize

                      236KB

                    • memory/892-101-0x0000000000300000-0x000000000033B000-memory.dmp

                      Filesize

                      236KB

                    • memory/892-57-0x0000000000000000-mapping.dmp

                    • memory/892-97-0x0000000000300000-0x000000000033B000-memory.dmp

                      Filesize

                      236KB

                    • memory/892-96-0x0000000000300000-0x000000000033B000-memory.dmp

                      Filesize

                      236KB

                    • memory/892-95-0x0000000000300000-0x000000000033B000-memory.dmp

                      Filesize

                      236KB

                    • memory/900-528-0x0000000000050000-0x000000000008B000-memory.dmp

                      Filesize

                      236KB

                    • memory/900-402-0x0000000000050000-0x000000000008B000-memory.dmp

                      Filesize

                      236KB

                    • memory/900-398-0x0000000000069BF5-mapping.dmp

                    • memory/964-390-0x0000000000050000-0x000000000008B000-memory.dmp

                      Filesize

                      236KB

                    • memory/964-263-0x0000000000069BF5-mapping.dmp

                    • memory/1232-78-0x0000000001BE0000-0x0000000001C1B000-memory.dmp

                      Filesize

                      236KB

                    • memory/1232-73-0x0000000001BE0000-0x0000000001C1B000-memory.dmp

                      Filesize

                      236KB

                    • memory/1232-75-0x0000000001BE0000-0x0000000001C1B000-memory.dmp

                      Filesize

                      236KB

                    • memory/1232-76-0x0000000001BE0000-0x0000000001C1B000-memory.dmp

                      Filesize

                      236KB

                    • memory/1232-77-0x0000000001BE0000-0x0000000001C1B000-memory.dmp

                      Filesize

                      236KB

                    • memory/1328-83-0x00000000002A0000-0x00000000002DB000-memory.dmp

                      Filesize

                      236KB

                    • memory/1328-82-0x00000000002A0000-0x00000000002DB000-memory.dmp

                      Filesize

                      236KB

                    • memory/1328-84-0x00000000002A0000-0x00000000002DB000-memory.dmp

                      Filesize

                      236KB

                    • memory/1328-81-0x00000000002A0000-0x00000000002DB000-memory.dmp

                      Filesize

                      236KB

                    • memory/1368-89-0x0000000003DF0000-0x0000000003E2B000-memory.dmp

                      Filesize

                      236KB

                    • memory/1368-87-0x0000000003DF0000-0x0000000003E2B000-memory.dmp

                      Filesize

                      236KB

                    • memory/1368-88-0x0000000003DF0000-0x0000000003E2B000-memory.dmp

                      Filesize

                      236KB

                    • memory/1368-90-0x0000000003DF0000-0x0000000003E2B000-memory.dmp

                      Filesize

                      236KB

                    • memory/1604-99-0x000007FEFC2F1000-0x000007FEFC2F3000-memory.dmp

                      Filesize

                      8KB

                    • memory/1604-102-0x0000000001F60000-0x0000000001F70000-memory.dmp

                      Filesize

                      64KB

                    • memory/1604-100-0x000007FEF6D11000-0x000007FEF6D13000-memory.dmp

                      Filesize

                      8KB

                    • memory/1604-108-0x0000000002270000-0x0000000002280000-memory.dmp

                      Filesize

                      64KB

                    • memory/1696-54-0x00000000766D1000-0x00000000766D3000-memory.dmp

                      Filesize

                      8KB

                    • memory/2044-69-0x0000000000000000-mapping.dmp

                    • memory/2044-215-0x0000000000280000-0x000000000029C000-memory.dmp

                      Filesize

                      112KB

                    • memory/2044-535-0x0000000000280000-0x000000000029C000-memory.dmp

                      Filesize

                      112KB