Analysis

  • max time kernel
    41s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2023 11:21

General

  • Target

    a6adc011444ed48ab6262c5baa629ccb.exe

  • Size

    715KB

  • MD5

    a6adc011444ed48ab6262c5baa629ccb

  • SHA1

    31dca548f6c624240cff5a87832cac8ddbee606b

  • SHA256

    a10a1ba5f4445a910d14fd72af43f010c503dd08e31ac2c1a84f15e568455115

  • SHA512

    7a9276737d272d99590a1b0704baea8248b6f9f1cd4da06ba51095b8792499f94258e8a305780da66d7c71bc6a97a6cf69b8d7af39ffe63448d52d4ba7eb61b7

  • SSDEEP

    12288:1dbp2VMvk8YYUzu+NFoN4mJxKoXmONXcEP30mMHlJfm:1dbFvfYYf+NFVmJELO3wrfm

Malware Config

Extracted

Family

pony

C2

http://imadiary.com/blog/panel/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6adc011444ed48ab6262c5baa629ccb.exe
    "C:\Users\Admin\AppData\Local\Temp\a6adc011444ed48ab6262c5baa629ccb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1816
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7118856.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "
        3⤵
          PID:1704

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Email Collection

    2
    T1114

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7118856.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/1704-63-0x0000000000000000-mapping.dmp
    • memory/1816-59-0x000000000041D880-mapping.dmp
    • memory/1816-61-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1816-62-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1816-64-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1960-54-0x0000000000E80000-0x0000000000F36000-memory.dmp
      Filesize

      728KB

    • memory/1960-55-0x00000000006E0000-0x00000000006E8000-memory.dmp
      Filesize

      32KB

    • memory/1960-56-0x00000000008A0000-0x00000000008E4000-memory.dmp
      Filesize

      272KB

    • memory/1960-57-0x00000000006F0000-0x00000000006FE000-memory.dmp
      Filesize

      56KB

    • memory/1960-58-0x0000000075D01000-0x0000000075D03000-memory.dmp
      Filesize

      8KB