Analysis

  • max time kernel
    91s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 15:12

General

  • Target

    255316b5f1f77770ed6114ee5e7a8d1e96a33beb461df7aab9cef04cefe41447.exe

  • Size

    153KB

  • MD5

    8059a743b5dcb0da273f6b60cd556a28

  • SHA1

    f3a02632f2ee80956f5d8b04dfee257085af2c06

  • SHA256

    255316b5f1f77770ed6114ee5e7a8d1e96a33beb461df7aab9cef04cefe41447

  • SHA512

    1a7be01d1113f0404e8c28cc774b664c4b480c3a9033137fd2bfec59d0032fc0f2052314f0aee354b32ac138eeb488c3dd455a3c28f812e2cea65c9e0510cc77

  • SSDEEP

    1536:rYAHtcOa9qgxIvgK8GZdcCYgcORiLQOLufb7ASdltz3+jb:rfZSqgava+mCiORiL+fbkSdHOb

Malware Config

Extracted

Family

pony

C2

http://orangeisabitch.net16.net/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\255316b5f1f77770ed6114ee5e7a8d1e96a33beb461df7aab9cef04cefe41447.exe
    "C:\Users\Admin\AppData\Local\Temp\255316b5f1f77770ed6114ee5e7a8d1e96a33beb461df7aab9cef04cefe41447.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4216
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_win_path
      PID:3508

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3508-135-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3508-134-0x0000000000000000-mapping.dmp
  • memory/3508-137-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3508-139-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3508-140-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3508-141-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4216-132-0x00000000754F0000-0x0000000075AA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4216-133-0x00000000754F0000-0x0000000075AA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4216-138-0x00000000754F0000-0x0000000075AA1000-memory.dmp
    Filesize

    5.7MB