Analysis

  • max time kernel
    196s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 01:49

General

  • Target

    dbcca5e8f6fc5c8c9e5e19d0abb86f6bce376f15cd95e4dfc17dc48f6823063c.exe

  • Size

    197KB

  • MD5

    c8afc8295cfab3553144dd0dcb5462bb

  • SHA1

    225d61a6625799335bea0af867a2917df9ed5f87

  • SHA256

    dbcca5e8f6fc5c8c9e5e19d0abb86f6bce376f15cd95e4dfc17dc48f6823063c

  • SHA512

    a7682feecce04f2589502daec3b97cd6d67a513a0afadc52521b3e5cf21d0f8f47a286f8e7556599b19997a5281d78827b6230ecc67ee6e686c8b5c777731e82

  • SSDEEP

    6144:3xcVLIizxjE5rQs1w2hTY5BYsfx43dT2zGO:CIijEu0jhYospYdT2z

Malware Config

Extracted

Family

pony

C2

http://swankafan.com/smile/smile/Panel/gate.php

Attributes
  • payload_url

    http://www.celitel-rf.ru/server.exe

    http://www.celitel-rf.ru/server2.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbcca5e8f6fc5c8c9e5e19d0abb86f6bce376f15cd95e4dfc17dc48f6823063c.exe
    "C:\Users\Admin\AppData\Local\Temp\dbcca5e8f6fc5c8c9e5e19d0abb86f6bce376f15cd95e4dfc17dc48f6823063c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" winupdater
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:2236
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240678687.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" "
        3⤵
          PID:3904

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240678687.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/2236-134-0x0000000000000000-mapping.dmp
    • memory/2236-135-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2236-138-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2236-139-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2236-141-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2244-132-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/2244-133-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/2244-137-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/3904-140-0x0000000000000000-mapping.dmp