Analysis

  • max time kernel
    40s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 17:24

General

  • Target

    a792a0198a28b335187c52822723f91fea12f3cd89e021ca7733f43d815b2bdb.exe

  • Size

    151KB

  • MD5

    46b84f8c42897c26680d1b5193c615db

  • SHA1

    032ca1cfdc9a45adf858c48d0bf9644294c26e3a

  • SHA256

    a792a0198a28b335187c52822723f91fea12f3cd89e021ca7733f43d815b2bdb

  • SHA512

    51dd052f3c278f2f2cc7255cd5855584e513989b1b169145f877325218118533ca5c53cfade242f74235ae2679781c45062914b52f14833ccf6d974cfca1b097

  • SSDEEP

    3072:FUF5yMgUTNKsrvjXchNOBROkk+dSe/FG1AvM:iIGNBvjMzzkk+dXq

Malware Config

Extracted

Family

pony

C2

http://d-mmoney.favcc1.com/gate.php

Attributes
  • payload_url

    http://d-mmoney.favcc1.com/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a792a0198a28b335187c52822723f91fea12f3cd89e021ca7733f43d815b2bdb.exe
    "C:\Users\Admin\AppData\Local\Temp\a792a0198a28b335187c52822723f91fea12f3cd89e021ca7733f43d815b2bdb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:1452
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:864
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
          2⤵
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_win_path
          PID:1652
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\7101383.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" "
            3⤵
              PID:1656
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            2⤵
              PID:692
            • C:\Windows\explorer.exe
              "C:\Windows\explorer.exe"
              2⤵
                PID:1028
              • C:\Windows\explorer.exe
                "C:\Windows\explorer.exe"
                2⤵
                  PID:1296
                • C:\Windows\explorer.exe
                  "C:\Windows\explorer.exe"
                  2⤵
                    PID:800
                  • C:\Windows\explorer.exe
                    "C:\Windows\explorer.exe"
                    2⤵
                      PID:964
                    • C:\Windows\explorer.exe
                      "C:\Windows\explorer.exe"
                      2⤵
                        PID:604

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Collection

                    Email Collection

                    2
                    T1114

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\7101383.bat
                      Filesize

                      94B

                      MD5

                      3880eeb1c736d853eb13b44898b718ab

                      SHA1

                      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

                      SHA256

                      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

                      SHA512

                      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

                    • memory/864-57-0x0000000000000000-mapping.dmp
                    • memory/1452-56-0x0000000000000000-mapping.dmp
                    • memory/1516-54-0x0000000075841000-0x0000000075843000-memory.dmp
                      Filesize

                      8KB

                    • memory/1516-55-0x0000000074300000-0x00000000748AB000-memory.dmp
                      Filesize

                      5.7MB

                    • memory/1516-75-0x0000000074300000-0x00000000748AB000-memory.dmp
                      Filesize

                      5.7MB

                    • memory/1652-63-0x000000000041A1F0-mapping.dmp
                    • memory/1652-62-0x0000000000400000-0x000000000041C000-memory.dmp
                      Filesize

                      112KB

                    • memory/1652-61-0x0000000000400000-0x000000000041C000-memory.dmp
                      Filesize

                      112KB

                    • memory/1652-66-0x0000000000400000-0x000000000041C000-memory.dmp
                      Filesize

                      112KB

                    • memory/1652-68-0x0000000000400000-0x000000000041C000-memory.dmp
                      Filesize

                      112KB

                    • memory/1652-69-0x0000000000400000-0x000000000041C000-memory.dmp
                      Filesize

                      112KB

                    • memory/1652-70-0x0000000000400000-0x000000000041C000-memory.dmp
                      Filesize

                      112KB

                    • memory/1652-72-0x0000000000400000-0x000000000041C000-memory.dmp
                      Filesize

                      112KB

                    • memory/1652-59-0x0000000000400000-0x000000000041C000-memory.dmp
                      Filesize

                      112KB

                    • memory/1652-58-0x0000000000400000-0x000000000041C000-memory.dmp
                      Filesize

                      112KB

                    • memory/1656-71-0x0000000000000000-mapping.dmp