Analysis

  • max time kernel
    193s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 17:24

General

  • Target

    a792a0198a28b335187c52822723f91fea12f3cd89e021ca7733f43d815b2bdb.exe

  • Size

    151KB

  • MD5

    46b84f8c42897c26680d1b5193c615db

  • SHA1

    032ca1cfdc9a45adf858c48d0bf9644294c26e3a

  • SHA256

    a792a0198a28b335187c52822723f91fea12f3cd89e021ca7733f43d815b2bdb

  • SHA512

    51dd052f3c278f2f2cc7255cd5855584e513989b1b169145f877325218118533ca5c53cfade242f74235ae2679781c45062914b52f14833ccf6d974cfca1b097

  • SSDEEP

    3072:FUF5yMgUTNKsrvjXchNOBROkk+dSe/FG1AvM:iIGNBvjMzzkk+dXq

Malware Config

Extracted

Family

pony

C2

http://d-mmoney.favcc1.com/gate.php

Attributes
  • payload_url

    http://d-mmoney.favcc1.com/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a792a0198a28b335187c52822723f91fea12f3cd89e021ca7733f43d815b2bdb.exe
    "C:\Users\Admin\AppData\Local\Temp\a792a0198a28b335187c52822723f91fea12f3cd89e021ca7733f43d815b2bdb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:3688
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:3420
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
          2⤵
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_win_path
          PID:3988
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240629546.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" "
            3⤵
              PID:3572

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Collection

        Email Collection

        2
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\240629546.bat
          Filesize

          94B

          MD5

          3880eeb1c736d853eb13b44898b718ab

          SHA1

          4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

          SHA256

          936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

          SHA512

          3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

        • memory/1664-142-0x00000000745B0000-0x0000000074B61000-memory.dmp
          Filesize

          5.7MB

        • memory/1664-133-0x0000000000B5E000-0x0000000000B61000-memory.dmp
          Filesize

          12KB

        • memory/1664-132-0x00000000745B0000-0x0000000074B61000-memory.dmp
          Filesize

          5.7MB

        • memory/1664-144-0x00000000745B0000-0x0000000074B61000-memory.dmp
          Filesize

          5.7MB

        • memory/3420-135-0x0000000000000000-mapping.dmp
        • memory/3572-145-0x0000000000000000-mapping.dmp
        • memory/3688-134-0x0000000000000000-mapping.dmp
        • memory/3988-139-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/3988-140-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/3988-141-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/3988-137-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/3988-136-0x0000000000000000-mapping.dmp
        • memory/3988-143-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/3988-146-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB