Analysis

  • max time kernel
    122s
  • max time network
    240s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:41

General

  • Target

    67cf9d92ba34b560f348146c8e05729f00d55468ce6c97910f59b246054cf47e.exe

  • Size

    147KB

  • MD5

    630e8d3ba621596560ffbf0633102ba7

  • SHA1

    62bb6d36401bf215028ddefb80a10f9f1a102957

  • SHA256

    67cf9d92ba34b560f348146c8e05729f00d55468ce6c97910f59b246054cf47e

  • SHA512

    663cb02e63facd7e417f218bb12bb0988768f2418c22736ae4b41b591a6828dc695c8f4b880bd3c9f240e05bd5feddf980dd2e1825e2352f403cf1147fea7015

  • SSDEEP

    3072:IB7bgimU4VStD9gysbJLulP8R7fzKyjCmBcvSCOBMzkvgoYku22O:Ef4PbJqkR7f5SSpKo1vb

Malware Config

Extracted

Family

pony

C2

http://sekkyspamz.favcc1.com/gate.php

Attributes
  • payload_url

    http://sekkyspamz.favcc1.com/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67cf9d92ba34b560f348146c8e05729f00d55468ce6c97910f59b246054cf47e.exe
    "C:\Users\Admin\AppData\Local\Temp\67cf9d92ba34b560f348146c8e05729f00d55468ce6c97910f59b246054cf47e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:836
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:992
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
          2⤵
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_win_path
          PID:1460
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\7276526.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" "
            3⤵
              PID:840

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\7276526.bat
          Filesize

          94B

          MD5

          3880eeb1c736d853eb13b44898b718ab

          SHA1

          4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

          SHA256

          936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

          SHA512

          3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

        • memory/836-57-0x0000000000000000-mapping.dmp
        • memory/840-73-0x0000000000000000-mapping.dmp
        • memory/992-58-0x0000000000000000-mapping.dmp
        • memory/1000-54-0x0000000075441000-0x0000000075443000-memory.dmp
          Filesize

          8KB

        • memory/1000-55-0x0000000074090000-0x000000007463B000-memory.dmp
          Filesize

          5.7MB

        • memory/1000-56-0x0000000074090000-0x000000007463B000-memory.dmp
          Filesize

          5.7MB

        • memory/1000-72-0x0000000074090000-0x000000007463B000-memory.dmp
          Filesize

          5.7MB

        • memory/1460-63-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1460-64-0x000000000041A1F0-mapping.dmp
        • memory/1460-67-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1460-69-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1460-70-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1460-71-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1460-62-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1460-60-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1460-74-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1460-59-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB