Analysis

  • max time kernel
    180s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 23:51

General

  • Target

    26f8be44ab2f01909be3e34cb66983c39e3be73591cce6bbdbf6d948c6786e9d.exe

  • Size

    199KB

  • MD5

    047ba2678d39479a95cd9c7281abd773

  • SHA1

    6a9313f6ca1e725eba3997fa51d7f4e019a2bc41

  • SHA256

    26f8be44ab2f01909be3e34cb66983c39e3be73591cce6bbdbf6d948c6786e9d

  • SHA512

    997e2dd68b12cf2a6b0d7e05def221a8e573809a54896fc69bffbc89a2334c368ee265a17996b763e64b1db972cccb783d9918a8520952b180d1e33d5e6ce126

  • SSDEEP

    3072:RCJ11fpRe6j/b2aLPbpBqrVw1DilnRF2R:cJ11fpA6jbNbbpBq6Mn3O

Malware Config

Extracted

Family

pony

C2

http://westechi-inc.com/plain/mega/gate.php

Attributes
  • payload_url

    http://westechi-inc.com/plain/mega/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26f8be44ab2f01909be3e34cb66983c39e3be73591cce6bbdbf6d948c6786e9d.exe
    "C:\Users\Admin\AppData\Local\Temp\26f8be44ab2f01909be3e34cb66983c39e3be73591cce6bbdbf6d948c6786e9d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:3320
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:4916
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
          2⤵
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_win_path
          PID:3828
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240639187.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" "
            3⤵
              PID:4976

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\240639187.bat
          Filesize

          94B

          MD5

          3880eeb1c736d853eb13b44898b718ab

          SHA1

          4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

          SHA256

          936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

          SHA512

          3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

        • memory/1220-132-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/1220-133-0x0000000000930000-0x0000000000935000-memory.dmp
          Filesize

          20KB

        • memory/1220-136-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/1220-143-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/3320-134-0x0000000000000000-mapping.dmp
        • memory/3828-142-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/3828-140-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/3828-141-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/3828-138-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/3828-137-0x0000000000000000-mapping.dmp
        • memory/3828-145-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/4916-135-0x0000000000000000-mapping.dmp
        • memory/4976-144-0x0000000000000000-mapping.dmp