Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 23:40

General

  • Target

    9b7fb8ee9e212cf92292c0a71df21e9558201bc8b53cf994279d091ddc4b47e9.exe

  • Size

    278KB

  • MD5

    d0326f8847dd8b0f85da7c203742773b

  • SHA1

    8dafd88fd807b74a88792ad3878ffec3504c6539

  • SHA256

    9b7fb8ee9e212cf92292c0a71df21e9558201bc8b53cf994279d091ddc4b47e9

  • SHA512

    0a2eee9d57dcce253c41b6ef7ee92772d5166782e8f9dcbac9570f2c758b55b95d27f0247653e56d7e97cfb14b1b5aef193a7c230507228de61fb0289ea69deb

  • SSDEEP

    6144:KQPqT46Et9e0OjlKZbc+TsGoN3gnLapsG6Q2zF2eXNiA:K4zVI0fce4M66hPNi

Malware Config

Extracted

Family

pony

C2

http://91.220.163.21/pony2/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b7fb8ee9e212cf92292c0a71df21e9558201bc8b53cf994279d091ddc4b47e9.exe
    "C:\Users\Admin\AppData\Local\Temp\9b7fb8ee9e212cf92292c0a71df21e9558201bc8b53cf994279d091ddc4b47e9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:3076
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240618000.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "
        3⤵
          PID:4344

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Email Collection

    2
    T1114

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240618000.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/1960-132-0x0000000074E10000-0x00000000753C1000-memory.dmp
      Filesize

      5.7MB

    • memory/1960-133-0x0000000074E10000-0x00000000753C1000-memory.dmp
      Filesize

      5.7MB

    • memory/1960-138-0x0000000074E10000-0x00000000753C1000-memory.dmp
      Filesize

      5.7MB

    • memory/3076-134-0x0000000000000000-mapping.dmp
    • memory/3076-135-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3076-137-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3076-139-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3076-140-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3076-142-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4344-141-0x0000000000000000-mapping.dmp