Analysis

  • max time kernel
    124s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 10:48

General

  • Target

    a32d22f89504c7f9a3cc2f430224c960a5aa0c753b489cee5fcd8c154fc5ae15.exe

  • Size

    1.2MB

  • MD5

    b0b79d5e2dd2ce09c9f2655bd71d83ad

  • SHA1

    2a774db55ec01dc5ce45ef4aec52866e7f343bd2

  • SHA256

    a32d22f89504c7f9a3cc2f430224c960a5aa0c753b489cee5fcd8c154fc5ae15

  • SHA512

    ce813cbf7c52c283e49c929c43cb4becf6713f8f0bdd3901aa942d64aca5f9229fc59e6065fade5a6be7a7febf4e4d5ab15d7a6a634f254f76788fdf28dcdde2

  • SSDEEP

    12288:XER+26GtTK9bc8XgFCO8h4uG0hMcnfxIQZ+4Ka6x5rh3HU0H:w6q+J/XgFCt4uG0eAWQZ+4h+00H

Malware Config

Extracted

Family

pony

C2

http://kalunta.esy.es/pony/gate.php

Attributes
  • payload_url

    http://kalunta.esy.es/pony/kalu.exe

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 7 IoCs
  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a32d22f89504c7f9a3cc2f430224c960a5aa0c753b489cee5fcd8c154fc5ae15.exe
    "C:\Users\Admin\AppData\Local\Temp\a32d22f89504c7f9a3cc2f430224c960a5aa0c753b489cee5fcd8c154fc5ae15.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4008
      • C:\Users\Admin\AppData\Local\Temp\FB_233.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\FB_233.tmp.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Accesses Microsoft Outlook accounts
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_win_path
        PID:5100
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240585093.bat" "C:\Users\Admin\AppData\Local\Temp\FB_233.tmp.exe" "
          4⤵
            PID:3904
        • C:\Users\Admin\AppData\Local\Temp\FB_3CB.tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\FB_3CB.tmp.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:228
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
            4⤵
            • Executes dropped EXE
            PID:332
        • C:\Users\Admin\AppData\Local\Temp\FB_41A.tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\FB_41A.tmp.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:324
          • C:\Users\Admin\AppData\Local\Temp\FB_41A.tmp.exe
            /scomma "C:\Users\Admin\AppData\Local\Temp\CXizUvxGof.ini"
            4⤵
            • Executes dropped EXE
            PID:2264
          • C:\Users\Admin\AppData\Local\Temp\FB_41A.tmp.exe
            /scomma "C:\Users\Admin\AppData\Local\Temp\FQY416hSka.ini"
            4⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook accounts
            PID:4568

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240585093.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • C:\Users\Admin\AppData\Local\Temp\CXizUvxGof.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • C:\Users\Admin\AppData\Local\Temp\FB_233.tmp.exe
      Filesize

      34KB

      MD5

      be8225fdb41e848b55c2f3691b7b217c

      SHA1

      ba929e1e5574c01fd2fb16c7dd3ea1154b72684a

      SHA256

      28c620d1a34b099d379bc2d135dc2c1a08268c588a338ff02ae9f7d7d58dcddc

      SHA512

      19a3817dda19a6f7b2591ac24c8d85593deafed89d9ccdd502920b1737f0f0bb5bb924bc5eaa332acd4b0059852092cdb3b03883f18cec6f6f7130993ff229fb

    • C:\Users\Admin\AppData\Local\Temp\FB_233.tmp.exe
      Filesize

      34KB

      MD5

      be8225fdb41e848b55c2f3691b7b217c

      SHA1

      ba929e1e5574c01fd2fb16c7dd3ea1154b72684a

      SHA256

      28c620d1a34b099d379bc2d135dc2c1a08268c588a338ff02ae9f7d7d58dcddc

      SHA512

      19a3817dda19a6f7b2591ac24c8d85593deafed89d9ccdd502920b1737f0f0bb5bb924bc5eaa332acd4b0059852092cdb3b03883f18cec6f6f7130993ff229fb

    • C:\Users\Admin\AppData\Local\Temp\FB_3CB.tmp.exe
      Filesize

      84KB

      MD5

      cbba5f3518871bb399cf80e942eb6118

      SHA1

      acbd44b41d6f8aaa9452f7e52f9ca85912f91ff6

      SHA256

      33fbbf9e57f065d0b4e8236cb6b6af1622b61c8b2af9b4910554651c1f60aebf

      SHA512

      efff7def6cf7ea50720cb86fda9d7720c90d4d1a202101c3af654648dda9e804253c8a0fb7574a9999f3bd9e87369cf55a5c8d35e34409ee7f1313931ed7b2f6

    • C:\Users\Admin\AppData\Local\Temp\FB_3CB.tmp.exe
      Filesize

      84KB

      MD5

      cbba5f3518871bb399cf80e942eb6118

      SHA1

      acbd44b41d6f8aaa9452f7e52f9ca85912f91ff6

      SHA256

      33fbbf9e57f065d0b4e8236cb6b6af1622b61c8b2af9b4910554651c1f60aebf

      SHA512

      efff7def6cf7ea50720cb86fda9d7720c90d4d1a202101c3af654648dda9e804253c8a0fb7574a9999f3bd9e87369cf55a5c8d35e34409ee7f1313931ed7b2f6

    • C:\Users\Admin\AppData\Local\Temp\FB_41A.tmp.exe
      Filesize

      260KB

      MD5

      61ac7f3b4012fb5cf2cd758a08c4c3d1

      SHA1

      ce7b1de6330368217c8b08044d513dd6bffdba6a

      SHA256

      ff9fb407bf48d8d5024bd9551a13985c4fb3576061d140a19fe06aad6cc8bd60

      SHA512

      0ca661d811ce2fec2f9b4148964000fadb89f23c0cf62d20773ac0810cb81b9330735dd2da89f14edb05d804475a6ec7b0ac559d2586cd0ee5dd053673aeaf59

    • C:\Users\Admin\AppData\Local\Temp\FB_41A.tmp.exe
      Filesize

      260KB

      MD5

      61ac7f3b4012fb5cf2cd758a08c4c3d1

      SHA1

      ce7b1de6330368217c8b08044d513dd6bffdba6a

      SHA256

      ff9fb407bf48d8d5024bd9551a13985c4fb3576061d140a19fe06aad6cc8bd60

      SHA512

      0ca661d811ce2fec2f9b4148964000fadb89f23c0cf62d20773ac0810cb81b9330735dd2da89f14edb05d804475a6ec7b0ac559d2586cd0ee5dd053673aeaf59

    • C:\Users\Admin\AppData\Local\Temp\FB_41A.tmp.exe
      Filesize

      260KB

      MD5

      61ac7f3b4012fb5cf2cd758a08c4c3d1

      SHA1

      ce7b1de6330368217c8b08044d513dd6bffdba6a

      SHA256

      ff9fb407bf48d8d5024bd9551a13985c4fb3576061d140a19fe06aad6cc8bd60

      SHA512

      0ca661d811ce2fec2f9b4148964000fadb89f23c0cf62d20773ac0810cb81b9330735dd2da89f14edb05d804475a6ec7b0ac559d2586cd0ee5dd053673aeaf59

    • C:\Users\Admin\AppData\Local\Temp\FB_41A.tmp.exe
      Filesize

      260KB

      MD5

      61ac7f3b4012fb5cf2cd758a08c4c3d1

      SHA1

      ce7b1de6330368217c8b08044d513dd6bffdba6a

      SHA256

      ff9fb407bf48d8d5024bd9551a13985c4fb3576061d140a19fe06aad6cc8bd60

      SHA512

      0ca661d811ce2fec2f9b4148964000fadb89f23c0cf62d20773ac0810cb81b9330735dd2da89f14edb05d804475a6ec7b0ac559d2586cd0ee5dd053673aeaf59

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      84KB

      MD5

      cbba5f3518871bb399cf80e942eb6118

      SHA1

      acbd44b41d6f8aaa9452f7e52f9ca85912f91ff6

      SHA256

      33fbbf9e57f065d0b4e8236cb6b6af1622b61c8b2af9b4910554651c1f60aebf

      SHA512

      efff7def6cf7ea50720cb86fda9d7720c90d4d1a202101c3af654648dda9e804253c8a0fb7574a9999f3bd9e87369cf55a5c8d35e34409ee7f1313931ed7b2f6

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      84KB

      MD5

      cbba5f3518871bb399cf80e942eb6118

      SHA1

      acbd44b41d6f8aaa9452f7e52f9ca85912f91ff6

      SHA256

      33fbbf9e57f065d0b4e8236cb6b6af1622b61c8b2af9b4910554651c1f60aebf

      SHA512

      efff7def6cf7ea50720cb86fda9d7720c90d4d1a202101c3af654648dda9e804253c8a0fb7574a9999f3bd9e87369cf55a5c8d35e34409ee7f1313931ed7b2f6

    • memory/228-143-0x0000000000000000-mapping.dmp
    • memory/324-146-0x0000000000000000-mapping.dmp
    • memory/332-147-0x0000000000000000-mapping.dmp
    • memory/2264-154-0x0000000000000000-mapping.dmp
    • memory/2264-155-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2264-161-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2264-160-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2264-159-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3904-162-0x0000000000000000-mapping.dmp
    • memory/4008-137-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/4008-135-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/4008-139-0x0000000000400000-0x0000000000465000-memory.dmp
      Filesize

      404KB

    • memory/4008-134-0x0000000000000000-mapping.dmp
    • memory/4568-166-0x0000000000000000-mapping.dmp
    • memory/4568-172-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4568-171-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4568-170-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4568-167-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4760-132-0x00000000746C0000-0x0000000074C71000-memory.dmp
      Filesize

      5.7MB

    • memory/4760-133-0x00000000746C0000-0x0000000074C71000-memory.dmp
      Filesize

      5.7MB

    • memory/4760-138-0x00000000746C0000-0x0000000074C71000-memory.dmp
      Filesize

      5.7MB

    • memory/5100-163-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/5100-140-0x0000000000000000-mapping.dmp
    • memory/5100-158-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB