Analysis

  • max time kernel
    151s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2023 07:11

General

  • Target

    D355C4841E3EAAC57D849EBB20B976AB3D9A8A2A12D93.exe

  • Size

    1.2MB

  • MD5

    7022efdc7290b59496df738f10ff2af8

  • SHA1

    c8010e7eefa1d6d58b48e23178947a29b8dd6649

  • SHA256

    d355c4841e3eaac57d849ebb20b976ab3d9a8a2a12d93ae6704fcc681241c785

  • SHA512

    3e82c0cabcb0ea955456bb2d28b7585f3d0bfd3be97ccbd1c4fa922932637161e65df2723b8c5853dc39446cdeb78c040ae1efb202ab6823e52238b50cd553ab

  • SSDEEP

    12288:NbbbbbbbbH77777777YazjkAame5Ug5lYjbbbbbbbbH77777777rioJY:CKkAT2P5SiV

Malware Config

Extracted

Family

pony

C2

http://ranmabo.tk/no/gate.php

Attributes
  • payload_url

    http://magic-skid.com/shit.exe

    http://skid.com/calculator.exe

Extracted

Family

lokibot

C2

http://matbin.com/doc/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D355C4841E3EAAC57D849EBB20B976AB3D9A8A2A12D93.exe
    "C:\Users\Admin\AppData\Local\Temp\D355C4841E3EAAC57D849EBB20B976AB3D9A8A2A12D93.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Users\Admin\AppData\Local\Temp\Pony.exe
      "C:\Users\Admin\AppData\Local\Temp\Pony.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      PID:3824
    • C:\Users\Admin\AppData\Local\Temp\D355C4841E3EAAC57D849EBB20B976AB3D9A8A2A12D93.exe
      C:\Users\Admin\AppData\Local\Temp\D355C4841E3EAAC57D849EBB20B976AB3D9A8A2A12D93.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Pony.exe
    Filesize

    34KB

    MD5

    7c310b0265939f014453287156ac0aa6

    SHA1

    61bfbf18d2f76188d7f15b2c3d3104330871bd0d

    SHA256

    ddb542f54c547d3c364e9a8b4dadc5b8d69c8dc9758a60a43e379cbd41adec5e

    SHA512

    17b3581062c7d8b7e7237782fe3f81c1b454725ede6ec4d6c57dd0e131b387af83ee81891b8e0da1bc3f4555c83c324ebfaa119453bc6cb2040f1c6e323b47a9

  • C:\Users\Admin\AppData\Local\Temp\Pony.exe
    Filesize

    34KB

    MD5

    7c310b0265939f014453287156ac0aa6

    SHA1

    61bfbf18d2f76188d7f15b2c3d3104330871bd0d

    SHA256

    ddb542f54c547d3c364e9a8b4dadc5b8d69c8dc9758a60a43e379cbd41adec5e

    SHA512

    17b3581062c7d8b7e7237782fe3f81c1b454725ede6ec4d6c57dd0e131b387af83ee81891b8e0da1bc3f4555c83c324ebfaa119453bc6cb2040f1c6e323b47a9

  • C:\Users\Admin\AppData\Local\Temp\Pony.exe
    Filesize

    34KB

    MD5

    7c310b0265939f014453287156ac0aa6

    SHA1

    61bfbf18d2f76188d7f15b2c3d3104330871bd0d

    SHA256

    ddb542f54c547d3c364e9a8b4dadc5b8d69c8dc9758a60a43e379cbd41adec5e

    SHA512

    17b3581062c7d8b7e7237782fe3f81c1b454725ede6ec4d6c57dd0e131b387af83ee81891b8e0da1bc3f4555c83c324ebfaa119453bc6cb2040f1c6e323b47a9

  • memory/1176-135-0x0000000002250000-0x0000000002257000-memory.dmp
    Filesize

    28KB

  • memory/1176-137-0x0000000002250000-0x0000000002257000-memory.dmp
    Filesize

    28KB

  • memory/1928-147-0x0000000000400000-0x000000000052A000-memory.dmp
    Filesize

    1.2MB

  • memory/1928-159-0x0000000000400000-0x000000000052A000-memory.dmp
    Filesize

    1.2MB

  • memory/1928-160-0x0000000000640000-0x0000000000647000-memory.dmp
    Filesize

    28KB

  • memory/3824-145-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3824-158-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB