Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:41

General

  • Target

    67cf9d92ba34b560f348146c8e05729f00d55468ce6c97910f59b246054cf47e.exe

  • Size

    147KB

  • MD5

    630e8d3ba621596560ffbf0633102ba7

  • SHA1

    62bb6d36401bf215028ddefb80a10f9f1a102957

  • SHA256

    67cf9d92ba34b560f348146c8e05729f00d55468ce6c97910f59b246054cf47e

  • SHA512

    663cb02e63facd7e417f218bb12bb0988768f2418c22736ae4b41b591a6828dc695c8f4b880bd3c9f240e05bd5feddf980dd2e1825e2352f403cf1147fea7015

  • SSDEEP

    3072:IB7bgimU4VStD9gysbJLulP8R7fzKyjCmBcvSCOBMzkvgoYku22O:Ef4PbJqkR7f5SSpKo1vb

Malware Config

Extracted

Family

pony

C2

http://sekkyspamz.favcc1.com/gate.php

Attributes
  • payload_url

    http://sekkyspamz.favcc1.com/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67cf9d92ba34b560f348146c8e05729f00d55468ce6c97910f59b246054cf47e.exe
    "C:\Users\Admin\AppData\Local\Temp\67cf9d92ba34b560f348146c8e05729f00d55468ce6c97910f59b246054cf47e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:1652
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:4780
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
          2⤵
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_win_path
          PID:4748
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240558765.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" "
            3⤵
              PID:4656
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            2⤵
              PID:4796
            • C:\Windows\explorer.exe
              "C:\Windows\explorer.exe"
              2⤵
                PID:1960
              • C:\Windows\explorer.exe
                "C:\Windows\explorer.exe"
                2⤵
                  PID:2896
                • C:\Windows\explorer.exe
                  "C:\Windows\explorer.exe"
                  2⤵
                    PID:3452
                  • C:\Windows\explorer.exe
                    "C:\Windows\explorer.exe"
                    2⤵
                      PID:388
                    • C:\Windows\explorer.exe
                      "C:\Windows\explorer.exe"
                      2⤵
                        PID:4488

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\240558765.bat
                      Filesize

                      94B

                      MD5

                      3880eeb1c736d853eb13b44898b718ab

                      SHA1

                      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

                      SHA256

                      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

                      SHA512

                      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

                    • memory/388-148-0x0000000000000000-mapping.dmp
                    • memory/1652-133-0x0000000000000000-mapping.dmp
                    • memory/1960-145-0x0000000000000000-mapping.dmp
                    • memory/2164-150-0x0000000074A00000-0x0000000074FB1000-memory.dmp
                      Filesize

                      5.7MB

                    • memory/2164-132-0x0000000074A00000-0x0000000074FB1000-memory.dmp
                      Filesize

                      5.7MB

                    • memory/2896-146-0x0000000000000000-mapping.dmp
                    • memory/3452-147-0x0000000000000000-mapping.dmp
                    • memory/4488-149-0x0000000000000000-mapping.dmp
                    • memory/4656-141-0x0000000000000000-mapping.dmp
                    • memory/4748-142-0x0000000000400000-0x000000000041C000-memory.dmp
                      Filesize

                      112KB

                    • memory/4748-140-0x0000000000400000-0x000000000041C000-memory.dmp
                      Filesize

                      112KB

                    • memory/4748-139-0x0000000000400000-0x000000000041C000-memory.dmp
                      Filesize

                      112KB

                    • memory/4748-138-0x0000000000400000-0x000000000041C000-memory.dmp
                      Filesize

                      112KB

                    • memory/4748-136-0x0000000000400000-0x000000000041C000-memory.dmp
                      Filesize

                      112KB

                    • memory/4748-135-0x0000000000000000-mapping.dmp
                    • memory/4780-134-0x0000000000000000-mapping.dmp
                    • memory/4796-144-0x0000000000000000-mapping.dmp