Analysis
-
max time kernel
19s -
max time network
24s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
25-10-2021 06:01
Static task
static1
Behavioral task
behavioral1
Sample
2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe
Resource
win7-en-20210920
General
-
Target
2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe
-
Size
192KB
-
MD5
3ed25017ffd82c9748088a4dc281ed01
-
SHA1
ceb68d34dea325c6cd6be261dd389b62bdd56e20
-
SHA256
2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc
-
SHA512
5a45491f3541f6587258eab2babb383c23f5f9f49589c66ba1acad68ed514f046ba2e7456cf44c5c292a7f35a3d4795e3b76d0250df281a13e3cb44cbb87be17
Malware Config
Extracted
pony
http://ae-bohsc.com/wp-content/uploads/2017/gate.php
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1104 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exedescription pid process Token: SeImpersonatePrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeTcbPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeChangeNotifyPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeCreateTokenPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeBackupPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeRestorePrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeIncreaseQuotaPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeAssignPrimaryTokenPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeImpersonatePrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeTcbPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeChangeNotifyPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeCreateTokenPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeBackupPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeRestorePrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeIncreaseQuotaPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeAssignPrimaryTokenPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeImpersonatePrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeTcbPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeChangeNotifyPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeCreateTokenPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeBackupPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeRestorePrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeIncreaseQuotaPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeAssignPrimaryTokenPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeImpersonatePrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeTcbPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeChangeNotifyPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeCreateTokenPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeBackupPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeRestorePrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeIncreaseQuotaPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe Token: SeAssignPrimaryTokenPrivilege 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exepid process 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exedescription pid process target process PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1112 wrote to memory of 1512 1112 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe PID 1512 wrote to memory of 1104 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe cmd.exe PID 1512 wrote to memory of 1104 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe cmd.exe PID 1512 wrote to memory of 1104 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe cmd.exe PID 1512 wrote to memory of 1104 1512 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe cmd.exe -
outlook_win_path 1 IoCs
Processes:
2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe"C:\Users\Admin\AppData\Local\Temp\2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Local\Temp\2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe"C:\Users\Admin\AppData\Local\Temp\2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:1512 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259441721.bat" "C:\Users\Admin\AppData\Local\Temp\2925587dd57667b54900e26eb9f047d0a2d38a67dc5edf5c3b50a0b8987351fc.exe" "3⤵
- Deletes itself
PID:1104
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
3880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b