Analysis

  • max time kernel
    166s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 02:16

General

  • Target

    product.scr

  • Size

    624KB

  • MD5

    fff4955ffce3b5e5260408e7fef6872d

  • SHA1

    78b85c6cb35cb007882ecce9602b60cd6c5bae97

  • SHA256

    a894c9771d9cf0a526dc628e2aaf508db00fac2cf5f3aa45688b6a10366dc19f

  • SHA512

    e50b4668c8247b5c582d8818fdffaa9e4d7eb740197f7fc328b2defdd96b41bc472b04591b6ebfd87ec39e8faf7065b6304b0793270f7ffa7ab4db30d6ba0e75

  • SSDEEP

    12288:mcER/WFqpOCIYqv2/eso4QDiWVpDiKiS9BYM1efta7iXS6GnEv0CNisXoNBW9x:mcER/WFqpOCIYqv2/eso4QDiW3DiKiSM

Malware Config

Extracted

Family

pony

C2

http://190.14.37.80/akpos/Panel/Panelz/gate.php

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\product.scr
    "C:\Users\Admin\AppData\Local\Temp\product.scr" /S
    1⤵
    • Drops startup file
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3720
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Local\Temp\Scan002.scr
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4636
      • C:\Users\Admin\AppData\Local\Temp\Scan002.scr
        C:\Users\Admin\AppData\Local\Temp\Scan002.scr
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3636
        • C:\Users\Admin\AppData\Local\Temp\Scan002.scr
          C:\Users\Admin\AppData\Local\Temp\Scan002.scr
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_win_path
          PID:4312
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mamade.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mamade.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mamade.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mamade.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3168
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mamade.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mamade.exe"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          PID:4908

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Scan002.scr
    Filesize

    200KB

    MD5

    261f3314b3cafb38d5b2611e3ae97bd5

    SHA1

    de94aa12402a0a16fd36e3b2103f38fe549478b8

    SHA256

    74ced44c66224194a486a2f095a07db4ebabf485927676da5ecc1a51e088c036

    SHA512

    1c02bdce453d7e4d0663d17808d0c3494e8766c9d061dd851173af47bf497ab8f6a32b8556b906cb8ecb7e4c4d83bf0103fb79bdb2ad2bb874ac320163ec3026

  • C:\Users\Admin\AppData\Local\Temp\Scan002.scr
    Filesize

    200KB

    MD5

    261f3314b3cafb38d5b2611e3ae97bd5

    SHA1

    de94aa12402a0a16fd36e3b2103f38fe549478b8

    SHA256

    74ced44c66224194a486a2f095a07db4ebabf485927676da5ecc1a51e088c036

    SHA512

    1c02bdce453d7e4d0663d17808d0c3494e8766c9d061dd851173af47bf497ab8f6a32b8556b906cb8ecb7e4c4d83bf0103fb79bdb2ad2bb874ac320163ec3026

  • C:\Users\Admin\AppData\Local\Temp\Scan002.scr
    Filesize

    200KB

    MD5

    261f3314b3cafb38d5b2611e3ae97bd5

    SHA1

    de94aa12402a0a16fd36e3b2103f38fe549478b8

    SHA256

    74ced44c66224194a486a2f095a07db4ebabf485927676da5ecc1a51e088c036

    SHA512

    1c02bdce453d7e4d0663d17808d0c3494e8766c9d061dd851173af47bf497ab8f6a32b8556b906cb8ecb7e4c4d83bf0103fb79bdb2ad2bb874ac320163ec3026

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mamade.exe
    Filesize

    624KB

    MD5

    fff4955ffce3b5e5260408e7fef6872d

    SHA1

    78b85c6cb35cb007882ecce9602b60cd6c5bae97

    SHA256

    a894c9771d9cf0a526dc628e2aaf508db00fac2cf5f3aa45688b6a10366dc19f

    SHA512

    e50b4668c8247b5c582d8818fdffaa9e4d7eb740197f7fc328b2defdd96b41bc472b04591b6ebfd87ec39e8faf7065b6304b0793270f7ffa7ab4db30d6ba0e75

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mamade.exe
    Filesize

    624KB

    MD5

    fff4955ffce3b5e5260408e7fef6872d

    SHA1

    78b85c6cb35cb007882ecce9602b60cd6c5bae97

    SHA256

    a894c9771d9cf0a526dc628e2aaf508db00fac2cf5f3aa45688b6a10366dc19f

    SHA512

    e50b4668c8247b5c582d8818fdffaa9e4d7eb740197f7fc328b2defdd96b41bc472b04591b6ebfd87ec39e8faf7065b6304b0793270f7ffa7ab4db30d6ba0e75

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mamade.exe
    Filesize

    624KB

    MD5

    fff4955ffce3b5e5260408e7fef6872d

    SHA1

    78b85c6cb35cb007882ecce9602b60cd6c5bae97

    SHA256

    a894c9771d9cf0a526dc628e2aaf508db00fac2cf5f3aa45688b6a10366dc19f

    SHA512

    e50b4668c8247b5c582d8818fdffaa9e4d7eb740197f7fc328b2defdd96b41bc472b04591b6ebfd87ec39e8faf7065b6304b0793270f7ffa7ab4db30d6ba0e75

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mamade.exe
    Filesize

    624KB

    MD5

    fff4955ffce3b5e5260408e7fef6872d

    SHA1

    78b85c6cb35cb007882ecce9602b60cd6c5bae97

    SHA256

    a894c9771d9cf0a526dc628e2aaf508db00fac2cf5f3aa45688b6a10366dc19f

    SHA512

    e50b4668c8247b5c582d8818fdffaa9e4d7eb740197f7fc328b2defdd96b41bc472b04591b6ebfd87ec39e8faf7065b6304b0793270f7ffa7ab4db30d6ba0e75

  • memory/1736-135-0x0000000000000000-mapping.dmp
  • memory/3168-149-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3168-143-0x0000000000000000-mapping.dmp
  • memory/3168-147-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3168-148-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3168-144-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3168-160-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3636-154-0x00000000005D0000-0x00000000005D4000-memory.dmp
    Filesize

    16KB

  • memory/3636-140-0x0000000000000000-mapping.dmp
  • memory/4312-161-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/4312-152-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/4312-150-0x0000000000000000-mapping.dmp
  • memory/4312-165-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4312-163-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/4312-167-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4636-134-0x0000000000000000-mapping.dmp
  • memory/4908-159-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4908-151-0x0000000000000000-mapping.dmp
  • memory/4908-166-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB