Analysis

  • max time kernel
    75s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    20-01-2022 16:52

General

  • Target

    40d656064f338170882f2de5b2983bd751d102c5986a84ab6a8bd6c61adbf0fc.exe

  • Size

    197KB

  • MD5

    c509c11adc8929e2a932b4bda1216791

  • SHA1

    985cf44ab37c06fe2d544cc350210e4a65eb3136

  • SHA256

    40d656064f338170882f2de5b2983bd751d102c5986a84ab6a8bd6c61adbf0fc

  • SHA512

    e537eb81f104dd55e818f6d516fa11fb9e5f7407436d570b76b5e69fc1cf33e5b114404000d02d1bdea0b2ae2bd4c632f3d3a84bdb4af63ed821e4dae7a9187c

Malware Config

Extracted

Family

pony

C2

http://windowssecuritycheck.gdn/jx/p/gate.php

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Generic .bin download from Dotted Quad

    suricata: ET MALWARE Generic .bin download from Dotted Quad

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40d656064f338170882f2de5b2983bd751d102c5986a84ab6a8bd6c61adbf0fc.exe
    "C:\Users\Admin\AppData\Local\Temp\40d656064f338170882f2de5b2983bd751d102c5986a84ab6a8bd6c61adbf0fc.exe"
    1⤵
    • Checks QEMU agent file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3480
    • C:\Users\Admin\AppData\Local\Temp\40d656064f338170882f2de5b2983bd751d102c5986a84ab6a8bd6c61adbf0fc.exe
      "C:\Users\Admin\AppData\Local\Temp\40d656064f338170882f2de5b2983bd751d102c5986a84ab6a8bd6c61adbf0fc.exe"
      2⤵
      • Checks QEMU agent file
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:2716
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\259430093.bat" "C:\Users\Admin\AppData\Local\Temp\40d656064f338170882f2de5b2983bd751d102c5986a84ab6a8bd6c61adbf0fc.exe" "
        3⤵
          PID:692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\259430093.bat
      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/2716-121-0x0000000000400000-0x0000000001783000-memory.dmp
      Filesize

      19.5MB

    • memory/2716-123-0x0000000001790000-0x0000000001A50000-memory.dmp
      Filesize

      2.8MB

    • memory/2716-124-0x00007FFA3B2A0000-0x00007FFA3B47B000-memory.dmp
      Filesize

      1.9MB

    • memory/2716-125-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2716-126-0x0000000000400000-0x0000000001783000-memory.dmp
      Filesize

      19.5MB

    • memory/3480-117-0x0000000000710000-0x0000000000737000-memory.dmp
      Filesize

      156KB

    • memory/3480-118-0x00007FFA3B2A0000-0x00007FFA3B47B000-memory.dmp
      Filesize

      1.9MB

    • memory/3480-119-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-120-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB