Analysis

  • max time kernel
    57s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 14:38

General

  • Target

    dhl.info-pdf.exe

  • Size

    508KB

  • MD5

    509a25dc903f92beb9f7bb1c840f3ddf

  • SHA1

    7d8d840abfacbc92957a5c2077d75a19d804b514

  • SHA256

    4b44485923a0654f507f37fd1184cd28a33ffdaa5e465e2f3f723960386ee2a4

  • SHA512

    4e7a7b793dd4bbe2272150f1baa5e35fe6761bfdefc23943aabfe2494d36072381502ffeb7ee415179b69e6f5d04149d7e8f6558c079963f9bcd6de5bfb0a193

  • SSDEEP

    12288:hhqngzYSbaNWzP7JixYE6ERV+7EMd5U5opbQpPP:jqngzYSbaNWTJixJ6ERY7EMd5U5opKPP

Malware Config

Extracted

Family

pony

C2

http://holytrinitybless.in/ponns/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dhl.info-pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\dhl.info-pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Local\Temp\dhl.info-pdf.exe
      C:\Users\Admin\AppData\Local\Temp\dhl.info-pdf.exe
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1788
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7012369.bat" "C:\Users\Admin\AppData\Local\Temp\dhl.info-pdf.exe" "
        3⤵
        • Deletes itself
        PID:852

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7012369.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/852-65-0x0000000000000000-mapping.dmp
  • memory/1780-54-0x00000000767F1000-0x00000000767F3000-memory.dmp
    Filesize

    8KB

  • memory/1780-55-0x0000000074A60000-0x000000007500B000-memory.dmp
    Filesize

    5.7MB

  • memory/1780-61-0x0000000000BE5000-0x0000000000BF6000-memory.dmp
    Filesize

    68KB

  • memory/1780-60-0x0000000074A60000-0x000000007500B000-memory.dmp
    Filesize

    5.7MB

  • memory/1788-56-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1788-57-0x0000000000410010-mapping.dmp
  • memory/1788-59-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1788-63-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1788-64-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1788-66-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB