Analysis

  • max time kernel
    156s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 02:16

General

  • Target

    a894c9771d9cf0a526dc628e2aaf508db00fac2cf5f3aa45688b6a10366dc19f.exe

  • Size

    624KB

  • MD5

    fff4955ffce3b5e5260408e7fef6872d

  • SHA1

    78b85c6cb35cb007882ecce9602b60cd6c5bae97

  • SHA256

    a894c9771d9cf0a526dc628e2aaf508db00fac2cf5f3aa45688b6a10366dc19f

  • SHA512

    e50b4668c8247b5c582d8818fdffaa9e4d7eb740197f7fc328b2defdd96b41bc472b04591b6ebfd87ec39e8faf7065b6304b0793270f7ffa7ab4db30d6ba0e75

  • SSDEEP

    12288:mcER/WFqpOCIYqv2/eso4QDiWVpDiKiS9BYM1efta7iXS6GnEv0CNisXoNBW9x:mcER/WFqpOCIYqv2/eso4QDiW3DiKiSM

Malware Config

Extracted

Family

pony

C2

http://190.14.37.80/akpos/Panel/Panelz/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a894c9771d9cf0a526dc628e2aaf508db00fac2cf5f3aa45688b6a10366dc19f.exe
    "C:\Users\Admin\AppData\Local\Temp\a894c9771d9cf0a526dc628e2aaf508db00fac2cf5f3aa45688b6a10366dc19f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Local\Temp\Scan002.scr
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Users\Admin\AppData\Local\Temp\Scan002.scr
        C:\Users\Admin\AppData\Local\Temp\Scan002.scr
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3868
        • C:\Users\Admin\AppData\Local\Temp\Scan002.scr
          C:\Users\Admin\AppData\Local\Temp\Scan002.scr
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_win_path
          PID:4048
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240599140.bat" "C:\Users\Admin\AppData\Local\Temp\Scan002.scr" "
            5⤵
              PID:2332

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240599140.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • C:\Users\Admin\AppData\Local\Temp\Scan002.scr
      Filesize

      200KB

      MD5

      261f3314b3cafb38d5b2611e3ae97bd5

      SHA1

      de94aa12402a0a16fd36e3b2103f38fe549478b8

      SHA256

      74ced44c66224194a486a2f095a07db4ebabf485927676da5ecc1a51e088c036

      SHA512

      1c02bdce453d7e4d0663d17808d0c3494e8766c9d061dd851173af47bf497ab8f6a32b8556b906cb8ecb7e4c4d83bf0103fb79bdb2ad2bb874ac320163ec3026

    • C:\Users\Admin\AppData\Local\Temp\Scan002.scr
      Filesize

      200KB

      MD5

      261f3314b3cafb38d5b2611e3ae97bd5

      SHA1

      de94aa12402a0a16fd36e3b2103f38fe549478b8

      SHA256

      74ced44c66224194a486a2f095a07db4ebabf485927676da5ecc1a51e088c036

      SHA512

      1c02bdce453d7e4d0663d17808d0c3494e8766c9d061dd851173af47bf497ab8f6a32b8556b906cb8ecb7e4c4d83bf0103fb79bdb2ad2bb874ac320163ec3026

    • C:\Users\Admin\AppData\Local\Temp\Scan002.scr
      Filesize

      200KB

      MD5

      261f3314b3cafb38d5b2611e3ae97bd5

      SHA1

      de94aa12402a0a16fd36e3b2103f38fe549478b8

      SHA256

      74ced44c66224194a486a2f095a07db4ebabf485927676da5ecc1a51e088c036

      SHA512

      1c02bdce453d7e4d0663d17808d0c3494e8766c9d061dd851173af47bf497ab8f6a32b8556b906cb8ecb7e4c4d83bf0103fb79bdb2ad2bb874ac320163ec3026

    • memory/2332-148-0x0000000000000000-mapping.dmp
    • memory/2508-134-0x0000000000000000-mapping.dmp
    • memory/3868-135-0x0000000000000000-mapping.dmp
    • memory/3868-142-0x00000000009A0000-0x00000000009A4000-memory.dmp
      Filesize

      16KB

    • memory/4048-143-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/4048-144-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/4048-145-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4048-146-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4048-147-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4048-139-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/4048-149-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4048-138-0x0000000000000000-mapping.dmp