Analysis

  • max time kernel
    152s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 10:48

General

  • Target

    2d6a03aa9a578344e44a07e10d9b264abb51a3847ed3f264660a0c1b1857e5c7.exe

  • Size

    255KB

  • MD5

    f46ac1a243dbd99ba7062da53b48e36b

  • SHA1

    c007fef12d4f9afd7bfbaa86ce330ad05e6f3e57

  • SHA256

    2d6a03aa9a578344e44a07e10d9b264abb51a3847ed3f264660a0c1b1857e5c7

  • SHA512

    48047b13bbb90daacc52869cee62b295b60d775c4a7640c57e3e4dac160f6b62e7249c48dad3eb1e6c2f35af8fc650f90b6cbee045437f4f21f79107d7207eca

  • SSDEEP

    6144:/lIa13U16XmP1DdVmdK4wuT/w5WgvNaU7X9h:l13UYXmP1q04wxVkUZh

Malware Config

Extracted

Family

pony

C2

http://dooglebay.co.in/speed/Panel/gate.php

Attributes
  • payload_url

    http://dooglebay.co.in/speed/Panel/shit.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Obfuscated with Agile.Net obfuscator 4 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d6a03aa9a578344e44a07e10d9b264abb51a3847ed3f264660a0c1b1857e5c7.exe
    "C:\Users\Admin\AppData\Local\Temp\2d6a03aa9a578344e44a07e10d9b264abb51a3847ed3f264660a0c1b1857e5c7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\2d6a03aa9a578344e44a07e10d9b264abb51a3847ed3f264660a0c1b1857e5c7.exe
      "C:\Users\Admin\AppData\Local\Temp\2d6a03aa9a578344e44a07e10d9b264abb51a3847ed3f264660a0c1b1857e5c7.exe"
      2⤵
        PID:1104
      • C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1424
        • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1020
          • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe"
            4⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook accounts
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:944
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\7248695.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe" "
              5⤵
                PID:2028
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
            3⤵
            • Accesses Microsoft Outlook accounts
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • outlook_win_path
            PID:1808
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\7248680.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe" "
              4⤵
                PID:604

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        2
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        2
        T1005

        Email Collection

        2
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\7248680.bat
          Filesize

          94B

          MD5

          3880eeb1c736d853eb13b44898b718ab

          SHA1

          4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

          SHA256

          936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

          SHA512

          3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

        • C:\Users\Admin\AppData\Local\Temp\7248695.bat
          Filesize

          94B

          MD5

          3880eeb1c736d853eb13b44898b718ab

          SHA1

          4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

          SHA256

          936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

          SHA512

          3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

        • C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe
          Filesize

          12KB

          MD5

          7ebd9207b4b4e2c71924e3726b6ef885

          SHA1

          43cec7b0be258572e2427652b54e9713334abc6c

          SHA256

          735afd756f2a12ff9acea88c6564d7e5dc4f2ee3a8d41de08aa985dac6f1804f

          SHA512

          04ab820e1b262b6e12c0f16fcfcbca275b99fe377348e20e76fb465153db71835f2c87ff785d8a95570f624151eccbf63c031aedd32efe0f406d3f3d8cfe0eb1

        • C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe
          Filesize

          12KB

          MD5

          7ebd9207b4b4e2c71924e3726b6ef885

          SHA1

          43cec7b0be258572e2427652b54e9713334abc6c

          SHA256

          735afd756f2a12ff9acea88c6564d7e5dc4f2ee3a8d41de08aa985dac6f1804f

          SHA512

          04ab820e1b262b6e12c0f16fcfcbca275b99fe377348e20e76fb465153db71835f2c87ff785d8a95570f624151eccbf63c031aedd32efe0f406d3f3d8cfe0eb1

        • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
          Filesize

          255KB

          MD5

          f46ac1a243dbd99ba7062da53b48e36b

          SHA1

          c007fef12d4f9afd7bfbaa86ce330ad05e6f3e57

          SHA256

          2d6a03aa9a578344e44a07e10d9b264abb51a3847ed3f264660a0c1b1857e5c7

          SHA512

          48047b13bbb90daacc52869cee62b295b60d775c4a7640c57e3e4dac160f6b62e7249c48dad3eb1e6c2f35af8fc650f90b6cbee045437f4f21f79107d7207eca

        • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
          Filesize

          255KB

          MD5

          f46ac1a243dbd99ba7062da53b48e36b

          SHA1

          c007fef12d4f9afd7bfbaa86ce330ad05e6f3e57

          SHA256

          2d6a03aa9a578344e44a07e10d9b264abb51a3847ed3f264660a0c1b1857e5c7

          SHA512

          48047b13bbb90daacc52869cee62b295b60d775c4a7640c57e3e4dac160f6b62e7249c48dad3eb1e6c2f35af8fc650f90b6cbee045437f4f21f79107d7207eca

        • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
          Filesize

          255KB

          MD5

          f46ac1a243dbd99ba7062da53b48e36b

          SHA1

          c007fef12d4f9afd7bfbaa86ce330ad05e6f3e57

          SHA256

          2d6a03aa9a578344e44a07e10d9b264abb51a3847ed3f264660a0c1b1857e5c7

          SHA512

          48047b13bbb90daacc52869cee62b295b60d775c4a7640c57e3e4dac160f6b62e7249c48dad3eb1e6c2f35af8fc650f90b6cbee045437f4f21f79107d7207eca

        • \Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe
          Filesize

          12KB

          MD5

          7ebd9207b4b4e2c71924e3726b6ef885

          SHA1

          43cec7b0be258572e2427652b54e9713334abc6c

          SHA256

          735afd756f2a12ff9acea88c6564d7e5dc4f2ee3a8d41de08aa985dac6f1804f

          SHA512

          04ab820e1b262b6e12c0f16fcfcbca275b99fe377348e20e76fb465153db71835f2c87ff785d8a95570f624151eccbf63c031aedd32efe0f406d3f3d8cfe0eb1

        • \Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
          Filesize

          255KB

          MD5

          f46ac1a243dbd99ba7062da53b48e36b

          SHA1

          c007fef12d4f9afd7bfbaa86ce330ad05e6f3e57

          SHA256

          2d6a03aa9a578344e44a07e10d9b264abb51a3847ed3f264660a0c1b1857e5c7

          SHA512

          48047b13bbb90daacc52869cee62b295b60d775c4a7640c57e3e4dac160f6b62e7249c48dad3eb1e6c2f35af8fc650f90b6cbee045437f4f21f79107d7207eca

        • memory/604-113-0x0000000000000000-mapping.dmp
        • memory/944-97-0x0000000000400000-0x0000000000419000-memory.dmp
          Filesize

          100KB

        • memory/944-116-0x0000000000400000-0x0000000000419000-memory.dmp
          Filesize

          100KB

        • memory/944-100-0x0000000000400000-0x0000000000419000-memory.dmp
          Filesize

          100KB

        • memory/944-96-0x0000000000400000-0x0000000000419000-memory.dmp
          Filesize

          100KB

        • memory/944-92-0x0000000000410626-mapping.dmp
        • memory/1020-79-0x00000000744D0000-0x0000000074A7B000-memory.dmp
          Filesize

          5.7MB

        • memory/1020-99-0x00000000744D0000-0x0000000074A7B000-memory.dmp
          Filesize

          5.7MB

        • memory/1020-80-0x00000000744D0000-0x0000000074A7B000-memory.dmp
          Filesize

          5.7MB

        • memory/1020-76-0x0000000000000000-mapping.dmp
        • memory/1104-58-0x00000000000D0000-0x00000000000E9000-memory.dmp
          Filesize

          100KB

        • memory/1104-61-0x00000000000D0000-0x00000000000E9000-memory.dmp
          Filesize

          100KB

        • memory/1104-60-0x00000000000D0000-0x00000000000E9000-memory.dmp
          Filesize

          100KB

        • memory/1104-64-0x0000000000410626-mapping.dmp
        • memory/1104-57-0x00000000000D0000-0x00000000000E9000-memory.dmp
          Filesize

          100KB

        • memory/1104-65-0x00000000000D0000-0x00000000000E9000-memory.dmp
          Filesize

          100KB

        • memory/1424-68-0x0000000000000000-mapping.dmp
        • memory/1424-73-0x00000000744D0000-0x0000000074A7B000-memory.dmp
          Filesize

          5.7MB

        • memory/1424-72-0x00000000744D0000-0x0000000074A7B000-memory.dmp
          Filesize

          5.7MB

        • memory/1652-55-0x00000000744D0000-0x0000000074A7B000-memory.dmp
          Filesize

          5.7MB

        • memory/1652-83-0x00000000744D0000-0x0000000074A7B000-memory.dmp
          Filesize

          5.7MB

        • memory/1652-56-0x00000000744D0000-0x0000000074A7B000-memory.dmp
          Filesize

          5.7MB

        • memory/1652-54-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
          Filesize

          8KB

        • memory/1808-112-0x0000000000400000-0x0000000000419000-memory.dmp
          Filesize

          100KB

        • memory/1808-115-0x0000000000400000-0x0000000000419000-memory.dmp
          Filesize

          100KB

        • memory/1808-108-0x0000000000410626-mapping.dmp
        • memory/1968-98-0x00000000744D0000-0x0000000074A7B000-memory.dmp
          Filesize

          5.7MB

        • memory/1968-84-0x00000000744D0000-0x0000000074A7B000-memory.dmp
          Filesize

          5.7MB

        • memory/1968-81-0x0000000000000000-mapping.dmp
        • memory/2028-114-0x0000000000000000-mapping.dmp