Analysis

  • max time kernel
    151s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 15:13

General

  • Target

    83c4922e09c975250bed099282a4182a1682822f365e0fa34709363b8df6c6e7.exe

  • Size

    502KB

  • MD5

    9457606ebf74d5fd62845aac2b69a612

  • SHA1

    e4d2db4317e467a50e2a704facef4c99eca0104d

  • SHA256

    83c4922e09c975250bed099282a4182a1682822f365e0fa34709363b8df6c6e7

  • SHA512

    bc5088aa8f35c993ee7292d5e13018c8e502af5f43f82d6492978a7b7fe4a359132d0c09739cff016f326885a4b4e40034eef89b1f29d5bf365830e98d28307a

  • SSDEEP

    6144:rLPe61lwBk0wLfWAKDc6D7wSr7Odj0BWbHPMSMt8xO6WKv:rbe6TikzLaND7wSEgVSs8xOcv

Malware Config

Extracted

Family

pony

C2

http://indianmoneybag.in/wp-content/themes/twentythirteen/obi/Panel/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1412
      • C:\Users\Admin\AppData\Local\Temp\83c4922e09c975250bed099282a4182a1682822f365e0fa34709363b8df6c6e7.exe
        "C:\Users\Admin\AppData\Local\Temp\83c4922e09c975250bed099282a4182a1682822f365e0fa34709363b8df6c6e7.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Users\Admin\AppData\Local\Temp\NGRFK.exe
          "C:\Users\Admin\AppData\Local\Temp\NGRFK.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1948
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\7109183.bat" "C:\Users\Admin\AppData\Local\Temp\NGRFK.exe" "
            4⤵
              PID:996
          • C:\Users\Admin\AppData\Local\Temp\83c4922e09c975250bed099282a4182a1682822f365e0fa34709363b8df6c6e7.exe
            "C:\Users\Admin\AppData\Local\Temp\83c4922e09c975250bed099282a4182a1682822f365e0fa34709363b8df6c6e7.exe"
            3⤵
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1648
            • C:\Users\Admin\AppData\Roaming\Yqwac\reni.exe
              "C:\Users\Admin\AppData\Roaming\Yqwac\reni.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1168
              • C:\Users\Admin\AppData\Local\Temp\NGRFK.exe
                "C:\Users\Admin\AppData\Local\Temp\NGRFK.exe"
                5⤵
                • Executes dropped EXE
                • Accesses Microsoft Outlook accounts
                • Accesses Microsoft Outlook profiles
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • outlook_win_path
                PID:1872
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\7120525.bat" "C:\Users\Admin\AppData\Local\Temp\NGRFK.exe" "
                  6⤵
                    PID:1060
                • C:\Users\Admin\AppData\Roaming\Yqwac\reni.exe
                  "C:\Users\Admin\AppData\Roaming\Yqwac\reni.exe"
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1052
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp7f60d01c.bat"
                4⤵
                • Deletes itself
                PID:1992
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
            PID:1340
          • C:\Windows\system32\taskhost.exe
            "taskhost.exe"
            1⤵
              PID:1256
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:2032
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:2028
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                  1⤵
                    PID:360
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                    1⤵
                      PID:1968
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                      1⤵
                        PID:1560
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                        1⤵
                          PID:2008
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                          1⤵
                            PID:676
                          • C:\Windows\system32\DllHost.exe
                            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                            1⤵
                              PID:1060
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                              1⤵
                                PID:1120

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Registry Run Keys / Startup Folder

                              1
                              T1060

                              Defense Evasion

                              Modify Registry

                              1
                              T1112

                              Credential Access

                              Credentials in Files

                              2
                              T1081

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Collection

                              Data from Local System

                              2
                              T1005

                              Email Collection

                              2
                              T1114

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\7109183.bat
                                Filesize

                                94B

                                MD5

                                3880eeb1c736d853eb13b44898b718ab

                                SHA1

                                4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

                                SHA256

                                936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

                                SHA512

                                3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

                              • C:\Users\Admin\AppData\Local\Temp\7120525.bat
                                Filesize

                                94B

                                MD5

                                3880eeb1c736d853eb13b44898b718ab

                                SHA1

                                4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

                                SHA256

                                936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

                                SHA512

                                3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

                              • C:\Users\Admin\AppData\Local\Temp\NGRFK.exe
                                Filesize

                                34KB

                                MD5

                                584c952a93d0c0794d52d481bf2991c2

                                SHA1

                                67d2b0d1e7d135054d4c1fc057c7fb5c784aa524

                                SHA256

                                e5ba35f40059abd42e0df99509749f7654f39859ab704e9a02fef1ec5ed7f9a3

                                SHA512

                                46ede591d55e8e664f803e8e0b76970a80be74fb95b98139ebcfa6ad9dda8dc43e1ba8d094287bb5ab0194ebb9adb1bf8cf94145f28815357c25110d049ce380

                              • C:\Users\Admin\AppData\Local\Temp\NGRFK.exe
                                Filesize

                                34KB

                                MD5

                                584c952a93d0c0794d52d481bf2991c2

                                SHA1

                                67d2b0d1e7d135054d4c1fc057c7fb5c784aa524

                                SHA256

                                e5ba35f40059abd42e0df99509749f7654f39859ab704e9a02fef1ec5ed7f9a3

                                SHA512

                                46ede591d55e8e664f803e8e0b76970a80be74fb95b98139ebcfa6ad9dda8dc43e1ba8d094287bb5ab0194ebb9adb1bf8cf94145f28815357c25110d049ce380

                              • C:\Users\Admin\AppData\Local\Temp\NGRFK.exe
                                Filesize

                                34KB

                                MD5

                                584c952a93d0c0794d52d481bf2991c2

                                SHA1

                                67d2b0d1e7d135054d4c1fc057c7fb5c784aa524

                                SHA256

                                e5ba35f40059abd42e0df99509749f7654f39859ab704e9a02fef1ec5ed7f9a3

                                SHA512

                                46ede591d55e8e664f803e8e0b76970a80be74fb95b98139ebcfa6ad9dda8dc43e1ba8d094287bb5ab0194ebb9adb1bf8cf94145f28815357c25110d049ce380

                              • C:\Users\Admin\AppData\Local\Temp\NGRFK.exe
                                Filesize

                                34KB

                                MD5

                                584c952a93d0c0794d52d481bf2991c2

                                SHA1

                                67d2b0d1e7d135054d4c1fc057c7fb5c784aa524

                                SHA256

                                e5ba35f40059abd42e0df99509749f7654f39859ab704e9a02fef1ec5ed7f9a3

                                SHA512

                                46ede591d55e8e664f803e8e0b76970a80be74fb95b98139ebcfa6ad9dda8dc43e1ba8d094287bb5ab0194ebb9adb1bf8cf94145f28815357c25110d049ce380

                              • C:\Users\Admin\AppData\Local\Temp\tmp7f60d01c.bat
                                Filesize

                                307B

                                MD5

                                5c1a15c1ccd663a108581620f2fcf42f

                                SHA1

                                67e677746b16d387437e86a28517372388d2b2fc

                                SHA256

                                71be3f065b782632ea1a82b5f8063bc50399a6b28f7518f35357a3b64cc739db

                                SHA512

                                2da4e85feb187f80cb648d66ad74e359c6e4b3c7038c1f2a32662f014b9e79a40b987b463792b7c900626f067cf6d055e0801ec5b588ba4c1c90be7aa8a626d8

                              • C:\Users\Admin\AppData\Roaming\Yqwac\reni.exe
                                Filesize

                                502KB

                                MD5

                                b885ee48f94bf218986d802c58a08c02

                                SHA1

                                aaa705d6a0e58c22603e63f7906eee6b28018202

                                SHA256

                                985e1f541652db20caa2fcf69e61b2cb7912827758086185e8a7486beeb46614

                                SHA512

                                3e70f61f1148c13550e2787feaf02207dcef6fc66cce2c5f6fcf34837208d444cde0b76d32c63967b97d14f28c9220b4651fdb50aae54c7c8469232c20bae67a

                              • C:\Users\Admin\AppData\Roaming\Yqwac\reni.exe
                                Filesize

                                502KB

                                MD5

                                b885ee48f94bf218986d802c58a08c02

                                SHA1

                                aaa705d6a0e58c22603e63f7906eee6b28018202

                                SHA256

                                985e1f541652db20caa2fcf69e61b2cb7912827758086185e8a7486beeb46614

                                SHA512

                                3e70f61f1148c13550e2787feaf02207dcef6fc66cce2c5f6fcf34837208d444cde0b76d32c63967b97d14f28c9220b4651fdb50aae54c7c8469232c20bae67a

                              • C:\Users\Admin\AppData\Roaming\Yqwac\reni.exe
                                Filesize

                                502KB

                                MD5

                                b885ee48f94bf218986d802c58a08c02

                                SHA1

                                aaa705d6a0e58c22603e63f7906eee6b28018202

                                SHA256

                                985e1f541652db20caa2fcf69e61b2cb7912827758086185e8a7486beeb46614

                                SHA512

                                3e70f61f1148c13550e2787feaf02207dcef6fc66cce2c5f6fcf34837208d444cde0b76d32c63967b97d14f28c9220b4651fdb50aae54c7c8469232c20bae67a

                              • \Users\Admin\AppData\Local\Temp\NGRFK.exe
                                Filesize

                                34KB

                                MD5

                                584c952a93d0c0794d52d481bf2991c2

                                SHA1

                                67d2b0d1e7d135054d4c1fc057c7fb5c784aa524

                                SHA256

                                e5ba35f40059abd42e0df99509749f7654f39859ab704e9a02fef1ec5ed7f9a3

                                SHA512

                                46ede591d55e8e664f803e8e0b76970a80be74fb95b98139ebcfa6ad9dda8dc43e1ba8d094287bb5ab0194ebb9adb1bf8cf94145f28815357c25110d049ce380

                              • \Users\Admin\AppData\Local\Temp\NGRFK.exe
                                Filesize

                                34KB

                                MD5

                                584c952a93d0c0794d52d481bf2991c2

                                SHA1

                                67d2b0d1e7d135054d4c1fc057c7fb5c784aa524

                                SHA256

                                e5ba35f40059abd42e0df99509749f7654f39859ab704e9a02fef1ec5ed7f9a3

                                SHA512

                                46ede591d55e8e664f803e8e0b76970a80be74fb95b98139ebcfa6ad9dda8dc43e1ba8d094287bb5ab0194ebb9adb1bf8cf94145f28815357c25110d049ce380

                              • \Users\Admin\AppData\Local\Temp\NGRFK.exe
                                Filesize

                                34KB

                                MD5

                                584c952a93d0c0794d52d481bf2991c2

                                SHA1

                                67d2b0d1e7d135054d4c1fc057c7fb5c784aa524

                                SHA256

                                e5ba35f40059abd42e0df99509749f7654f39859ab704e9a02fef1ec5ed7f9a3

                                SHA512

                                46ede591d55e8e664f803e8e0b76970a80be74fb95b98139ebcfa6ad9dda8dc43e1ba8d094287bb5ab0194ebb9adb1bf8cf94145f28815357c25110d049ce380

                              • \Users\Admin\AppData\Local\Temp\NGRFK.exe
                                Filesize

                                34KB

                                MD5

                                584c952a93d0c0794d52d481bf2991c2

                                SHA1

                                67d2b0d1e7d135054d4c1fc057c7fb5c784aa524

                                SHA256

                                e5ba35f40059abd42e0df99509749f7654f39859ab704e9a02fef1ec5ed7f9a3

                                SHA512

                                46ede591d55e8e664f803e8e0b76970a80be74fb95b98139ebcfa6ad9dda8dc43e1ba8d094287bb5ab0194ebb9adb1bf8cf94145f28815357c25110d049ce380

                              • \Users\Admin\AppData\Local\Temp\NGRFK.exe
                                Filesize

                                34KB

                                MD5

                                584c952a93d0c0794d52d481bf2991c2

                                SHA1

                                67d2b0d1e7d135054d4c1fc057c7fb5c784aa524

                                SHA256

                                e5ba35f40059abd42e0df99509749f7654f39859ab704e9a02fef1ec5ed7f9a3

                                SHA512

                                46ede591d55e8e664f803e8e0b76970a80be74fb95b98139ebcfa6ad9dda8dc43e1ba8d094287bb5ab0194ebb9adb1bf8cf94145f28815357c25110d049ce380

                              • \Users\Admin\AppData\Roaming\Yqwac\reni.exe
                                Filesize

                                502KB

                                MD5

                                b885ee48f94bf218986d802c58a08c02

                                SHA1

                                aaa705d6a0e58c22603e63f7906eee6b28018202

                                SHA256

                                985e1f541652db20caa2fcf69e61b2cb7912827758086185e8a7486beeb46614

                                SHA512

                                3e70f61f1148c13550e2787feaf02207dcef6fc66cce2c5f6fcf34837208d444cde0b76d32c63967b97d14f28c9220b4651fdb50aae54c7c8469232c20bae67a

                              • memory/996-79-0x0000000000000000-mapping.dmp
                              • memory/1052-99-0x000000000042B055-mapping.dmp
                              • memory/1052-156-0x0000000000190000-0x00000000001AD000-memory.dmp
                                Filesize

                                116KB

                              • memory/1052-108-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1052-165-0x0000000000190000-0x00000000001AD000-memory.dmp
                                Filesize

                                116KB

                              • memory/1052-110-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1052-158-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1052-167-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1060-157-0x0000000000080000-0x00000000000BB000-memory.dmp
                                Filesize

                                236KB

                              • memory/1060-166-0x0000000000080000-0x00000000000BB000-memory.dmp
                                Filesize

                                236KB

                              • memory/1060-145-0x0000000000000000-mapping.dmp
                              • memory/1168-84-0x0000000000000000-mapping.dmp
                              • memory/1184-54-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
                                Filesize

                                8KB

                              • memory/1256-116-0x0000000001BC0000-0x0000000001BFB000-memory.dmp
                                Filesize

                                236KB

                              • memory/1256-119-0x0000000001BC0000-0x0000000001BFB000-memory.dmp
                                Filesize

                                236KB

                              • memory/1256-117-0x0000000001BC0000-0x0000000001BFB000-memory.dmp
                                Filesize

                                236KB

                              • memory/1256-118-0x0000000001BC0000-0x0000000001BFB000-memory.dmp
                                Filesize

                                236KB

                              • memory/1340-124-0x00000000002A0000-0x00000000002DB000-memory.dmp
                                Filesize

                                236KB

                              • memory/1340-125-0x00000000002A0000-0x00000000002DB000-memory.dmp
                                Filesize

                                236KB

                              • memory/1340-122-0x00000000002A0000-0x00000000002DB000-memory.dmp
                                Filesize

                                236KB

                              • memory/1340-123-0x00000000002A0000-0x00000000002DB000-memory.dmp
                                Filesize

                                236KB

                              • memory/1412-131-0x00000000025A0000-0x00000000025DB000-memory.dmp
                                Filesize

                                236KB

                              • memory/1412-129-0x00000000025A0000-0x00000000025DB000-memory.dmp
                                Filesize

                                236KB

                              • memory/1412-130-0x00000000025A0000-0x00000000025DB000-memory.dmp
                                Filesize

                                236KB

                              • memory/1412-128-0x00000000025A0000-0x00000000025DB000-memory.dmp
                                Filesize

                                236KB

                              • memory/1648-77-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1648-65-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1648-59-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1648-107-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1648-101-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1648-62-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1648-63-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1648-70-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1648-75-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1648-76-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1648-66-0x000000000042B055-mapping.dmp
                              • memory/1648-73-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1648-71-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1648-67-0x0000000000400000-0x000000000043B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1872-143-0x0000000002B60000-0x0000000002B9B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1872-144-0x0000000002B60000-0x0000000002B9B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1872-142-0x0000000002B60000-0x0000000002B9B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1872-147-0x0000000000400000-0x000000000041D000-memory.dmp
                                Filesize

                                116KB

                              • memory/1872-146-0x0000000002B60000-0x0000000002B9B000-memory.dmp
                                Filesize

                                236KB

                              • memory/1872-89-0x0000000000000000-mapping.dmp
                              • memory/1872-104-0x0000000000400000-0x000000000041D000-memory.dmp
                                Filesize

                                116KB

                              • memory/1948-78-0x0000000000400000-0x000000000041D000-memory.dmp
                                Filesize

                                116KB

                              • memory/1948-80-0x0000000000400000-0x000000000041D000-memory.dmp
                                Filesize

                                116KB

                              • memory/1948-57-0x0000000000000000-mapping.dmp
                              • memory/1992-106-0x0000000000000000-mapping.dmp
                              • memory/2032-137-0x00000000025A0000-0x00000000025DB000-memory.dmp
                                Filesize

                                236KB