Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 13:11

General

  • Target

    b0c3e97a5b0aedfa8303ead48f62dccff2afde5d926213fcf0ed4df5b6bf3bfa.exe

  • Size

    280KB

  • MD5

    8e88887f8e0eb0e6269fa4ffe7514b58

  • SHA1

    f39a20ef2f07f21523f202b43581979fbee520a9

  • SHA256

    b0c3e97a5b0aedfa8303ead48f62dccff2afde5d926213fcf0ed4df5b6bf3bfa

  • SHA512

    2b62f96f73bde66ee74a463c8a17829850acfac031d40047ce15e625292a8fd465701df038005b6f80b2cb0fac2cb1219690fc69e985ff334e76821db059eac6

  • SSDEEP

    6144:sFPYyAVvBeXVS8w8eWDvUWRhTK2PCzesW8Jn29:sFdnXpw8DMWRhTK2PCzesW8U

Malware Config

Extracted

Family

pony

C2

http://orji.host22.com/PonyPHP/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0c3e97a5b0aedfa8303ead48f62dccff2afde5d926213fcf0ed4df5b6bf3bfa.exe
    "C:\Users\Admin\AppData\Local\Temp\b0c3e97a5b0aedfa8303ead48f62dccff2afde5d926213fcf0ed4df5b6bf3bfa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:3972
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240580812.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "
        3⤵
          PID:3984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Collection

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240580812.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/1516-132-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/1516-133-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/1516-139-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/3972-134-0x0000000000000000-mapping.dmp
    • memory/3972-135-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3972-137-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3972-138-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3972-140-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3972-141-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3972-143-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3984-142-0x0000000000000000-mapping.dmp