Analysis

  • max time kernel
    59s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:34

General

  • Target

    8cc614914ae5b0fa525ebbb25abdceac061bcdd182a1eb3fd6bbc1545af1553e.exe

  • Size

    853KB

  • MD5

    031bb5e3a8a912ebe1062c11626554ef

  • SHA1

    777088c33921b36e6242ff972a7e157184cb7ff5

  • SHA256

    8cc614914ae5b0fa525ebbb25abdceac061bcdd182a1eb3fd6bbc1545af1553e

  • SHA512

    8571c313028723b2e333d433be4b0736fff189244dfed8ee3eafa2142f5edd11cdd964c149951674bbd03acb3fc9738727d6d7ed0ab49e4d468a0989118e6874

  • SSDEEP

    6144:gXN1NM84buxCdPFsaS2cDDnB743okE/iKnMcYwhPAnXV/ZFuJQeWEZ6/:W1NM0QdNpkDl2EqKXPAnXV/8Qeh

Malware Config

Extracted

Family

pony

C2

http://oscanpro.favcc1.com/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cc614914ae5b0fa525ebbb25abdceac061bcdd182a1eb3fd6bbc1545af1553e.exe
    "C:\Users\Admin\AppData\Local\Temp\8cc614914ae5b0fa525ebbb25abdceac061bcdd182a1eb3fd6bbc1545af1553e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1176
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7138340.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "
        3⤵
          PID:2004
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
          3⤵
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1488
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\7138340.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "
            4⤵
              PID:1604

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7138340.bat
        Filesize

        94B

        MD5

        3880eeb1c736d853eb13b44898b718ab

        SHA1

        4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

        SHA256

        936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

        SHA512

        3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

      • C:\Users\Admin\AppData\Local\Temp\7138340.bat
        Filesize

        94B

        MD5

        3880eeb1c736d853eb13b44898b718ab

        SHA1

        4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

        SHA256

        936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

        SHA512

        3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

      • memory/468-67-0x0000000000000000-mapping.dmp
      • memory/468-83-0x0000000074BC0000-0x000000007516B000-memory.dmp
        Filesize

        5.7MB

      • memory/468-72-0x0000000074BC0000-0x000000007516B000-memory.dmp
        Filesize

        5.7MB

      • memory/468-71-0x0000000074BC0000-0x000000007516B000-memory.dmp
        Filesize

        5.7MB

      • memory/1176-61-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1176-65-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1176-66-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1176-90-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1176-62-0x000000000041A1E0-mapping.dmp
      • memory/1176-70-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1176-60-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1176-58-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1176-57-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1488-89-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1488-78-0x000000000041A1E0-mapping.dmp
      • memory/1488-84-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1604-87-0x0000000000000000-mapping.dmp
      • memory/1788-69-0x0000000074BC0000-0x000000007516B000-memory.dmp
        Filesize

        5.7MB

      • memory/1788-55-0x0000000074BC0000-0x000000007516B000-memory.dmp
        Filesize

        5.7MB

      • memory/1788-56-0x0000000074BC0000-0x000000007516B000-memory.dmp
        Filesize

        5.7MB

      • memory/1788-54-0x0000000075931000-0x0000000075933000-memory.dmp
        Filesize

        8KB

      • memory/2004-88-0x0000000000000000-mapping.dmp