Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:33

General

  • Target

    db02d48c5532d2dd53947d31a8dded7ff11bb9c32ceb0ede0aa479f0465231d7.exe

  • Size

    97KB

  • MD5

    add6ea4e9f82c7f5b5e03819efee28a8

  • SHA1

    0c591fc364a63e0c9cff161bdc525950164ea23d

  • SHA256

    db02d48c5532d2dd53947d31a8dded7ff11bb9c32ceb0ede0aa479f0465231d7

  • SHA512

    e3dac21377e765b84bd6827a83293d2446716c5fc663764c94394d449d38aa89e64ceb1fb08fe40724a78aeb94fb4d79ff233a6700ab8977e7fdf572511d2957

  • SSDEEP

    3072:VwJ52Y7ZoH5XJaxWqwI5PwKp+PkIJ9IG/LKKvPP4vEvf:VwHysYqt5PlpRIJ9Z/LNoK

Malware Config

Extracted

Family

pony

C2

http://34324325kgkgfkgf.com/dffgbDFGvf465/YYf.php

http://dsffdsk323721372131.com/dffgbDFGvf465/YYf.php

http://fdshjfsh324332432.com/dffgbDFGvf465/YYf.php

http://jdsiwiqweiqwyreqwi.com/dffgbDFGvf465/YYf.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db02d48c5532d2dd53947d31a8dded7ff11bb9c32ceb0ede0aa479f0465231d7.exe
    "C:\Users\Admin\AppData\Local\Temp\db02d48c5532d2dd53947d31a8dded7ff11bb9c32ceb0ede0aa479f0465231d7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\db02d48c5532d2dd53947d31a8dded7ff11bb9c32ceb0ede0aa479f0465231d7.exe
      "C:\Users\Admin\AppData\Local\Temp\db02d48c5532d2dd53947d31a8dded7ff11bb9c32ceb0ede0aa479f0465231d7.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1788
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240622968.bat" "C:\Users\Admin\AppData\Local\Temp\db02d48c5532d2dd53947d31a8dded7ff11bb9c32ceb0ede0aa479f0465231d7.exe" "
        3⤵
          PID:4796

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240622968.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • C:\Users\Admin\AppData\Local\Temp\nsb8042.tmp\bowling.dll
      Filesize

      54KB

      MD5

      cf3ad0fccabc858609e7c7be4bf1ea53

      SHA1

      a60dd52a8366e654d6cc074f360a8bf719dc5bfe

      SHA256

      b00ef5dc295d8b69e243f40213c2182eedb58ee0adf47ffddaa0e2f29568f3b3

      SHA512

      2a1bfa58cd8ed80bd0f93680a126ace3a11c51cd9acd0ea902cd8276eb5910ad5a5b66fa275569cf7ab97cfd192b39fca40f1d905fe26a87052e15621b2d2863

    • C:\Users\Admin\AppData\Local\Temp\nsb8042.tmp\bowling.dll
      Filesize

      54KB

      MD5

      cf3ad0fccabc858609e7c7be4bf1ea53

      SHA1

      a60dd52a8366e654d6cc074f360a8bf719dc5bfe

      SHA256

      b00ef5dc295d8b69e243f40213c2182eedb58ee0adf47ffddaa0e2f29568f3b3

      SHA512

      2a1bfa58cd8ed80bd0f93680a126ace3a11c51cd9acd0ea902cd8276eb5910ad5a5b66fa275569cf7ab97cfd192b39fca40f1d905fe26a87052e15621b2d2863

    • memory/1644-134-0x0000000002280000-0x0000000002296000-memory.dmp
      Filesize

      88KB

    • memory/1788-135-0x0000000000000000-mapping.dmp
    • memory/1788-136-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1788-138-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1788-139-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1788-140-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1788-143-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4796-141-0x0000000000000000-mapping.dmp