Analysis

  • max time kernel
    193s
  • max time network
    225s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 09:14

General

  • Target

    8371ff1065fad32413e0ce6691b709f05162ecb1b6cd2bfdf27ef204bf617559.exe

  • Size

    181KB

  • MD5

    4830f581162018127a51211197be6974

  • SHA1

    d7fba119b6e9c199a46e531836bf05d91fe707e3

  • SHA256

    8371ff1065fad32413e0ce6691b709f05162ecb1b6cd2bfdf27ef204bf617559

  • SHA512

    f4195ad86fc9c4cdbd5c1d3df676d251952e0644812b923a19f9453f6164a1e923ac80922acc3811c6abb8bb4540ba77c9711cd2dc54f6f4b3b8fc82d17f4c2d

  • SSDEEP

    3072:pCWupUHvFFmkAWj8ZqAbgUKeebYuQEzufwjmS:pCUHOkAWcHhmzE8

Malware Config

Extracted

Family

pony

C2

http://ejikee.comxa.com/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8371ff1065fad32413e0ce6691b709f05162ecb1b6cd2bfdf27ef204bf617559.exe
    "C:\Users\Admin\AppData\Local\Temp\8371ff1065fad32413e0ce6691b709f05162ecb1b6cd2bfdf27ef204bf617559.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4292
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_win_path
      PID:2140

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2140-134-0x0000000000000000-mapping.dmp
  • memory/2140-135-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2140-137-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2140-138-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2140-140-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2140-141-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4292-132-0x00000000753F0000-0x00000000759A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4292-133-0x00000000753F0000-0x00000000759A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4292-139-0x00000000753F0000-0x00000000759A1000-memory.dmp
    Filesize

    5.7MB