Analysis

  • max time kernel
    91s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 04:34

General

  • Target

    8cc614914ae5b0fa525ebbb25abdceac061bcdd182a1eb3fd6bbc1545af1553e.exe

  • Size

    853KB

  • MD5

    031bb5e3a8a912ebe1062c11626554ef

  • SHA1

    777088c33921b36e6242ff972a7e157184cb7ff5

  • SHA256

    8cc614914ae5b0fa525ebbb25abdceac061bcdd182a1eb3fd6bbc1545af1553e

  • SHA512

    8571c313028723b2e333d433be4b0736fff189244dfed8ee3eafa2142f5edd11cdd964c149951674bbd03acb3fc9738727d6d7ed0ab49e4d468a0989118e6874

  • SSDEEP

    6144:gXN1NM84buxCdPFsaS2cDDnB743okE/iKnMcYwhPAnXV/ZFuJQeWEZ6/:W1NM0QdNpkDl2EqKXPAnXV/8Qeh

Malware Config

Extracted

Family

pony

C2

http://oscanpro.favcc1.com/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cc614914ae5b0fa525ebbb25abdceac061bcdd182a1eb3fd6bbc1545af1553e.exe
    "C:\Users\Admin\AppData\Local\Temp\8cc614914ae5b0fa525ebbb25abdceac061bcdd182a1eb3fd6bbc1545af1553e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1988
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240591218.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "
        3⤵
          PID:240
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2208

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240591218.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/240-143-0x0000000000000000-mapping.dmp
    • memory/1988-134-0x0000000000000000-mapping.dmp
    • memory/1988-135-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1988-137-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1988-138-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1988-144-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1988-140-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2208-139-0x0000000000000000-mapping.dmp
    • memory/2208-142-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB

    • memory/2208-146-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB

    • memory/2208-147-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB

    • memory/5052-141-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB

    • memory/5052-132-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB

    • memory/5052-133-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB