Overview
overview
10Static
static
10files/1.exe
windows7-x64
1files/1.exe
windows10-2004-x64
1files/10.exe
windows7-x64
7files/10.exe
windows10-2004-x64
7files/11.exe
windows7-x64
10files/11.exe
windows10-2004-x64
10files/12.exe
windows7-x64
8files/12.exe
windows10-2004-x64
8files/13.exe
windows7-x64
10files/13.exe
windows10-2004-x64
10files/14.exe
windows7-x64
10files/14.exe
windows10-2004-x64
10files/15.exe
windows7-x64
10files/15.exe
windows10-2004-x64
10files/2.exe
windows7-x64
10files/2.exe
windows10-2004-x64
10files/3.exe
windows7-x64
10files/3.exe
windows10-2004-x64
10files/4.exe
windows7-x64
10files/4.exe
windows10-2004-x64
10files/5.exe
windows7-x64
10files/5.exe
windows10-2004-x64
10files/6.exe
windows7-x64
6files/6.exe
windows10-2004-x64
6files/7.exe
windows7-x64
10files/7.exe
windows10-2004-x64
10files/8.exe
windows7-x64
10files/8.exe
windows10-2004-x64
10files/9.exe
windows7-x64
10files/9.exe
windows10-2004-x64
10Analysis
-
max time kernel
49s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
25-07-2022 05:57
Behavioral task
behavioral1
Sample
files/1.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
files/1.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral3
Sample
files/10.exe
Resource
win7-20220715-en
Behavioral task
behavioral4
Sample
files/10.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral5
Sample
files/11.exe
Resource
win7-20220715-en
Behavioral task
behavioral6
Sample
files/11.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral7
Sample
files/12.exe
Resource
win7-20220715-en
Behavioral task
behavioral8
Sample
files/12.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral9
Sample
files/13.exe
Resource
win7-20220715-en
Behavioral task
behavioral10
Sample
files/13.exe
Resource
win10v2004-20220722-en
Behavioral task
behavioral11
Sample
files/14.exe
Resource
win7-20220715-en
Behavioral task
behavioral12
Sample
files/14.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral13
Sample
files/15.exe
Resource
win7-20220715-en
Behavioral task
behavioral14
Sample
files/15.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral15
Sample
files/2.exe
Resource
win7-20220718-en
Behavioral task
behavioral16
Sample
files/2.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral17
Sample
files/3.exe
Resource
win7-20220715-en
Behavioral task
behavioral18
Sample
files/3.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral19
Sample
files/4.exe
Resource
win7-20220718-en
Behavioral task
behavioral20
Sample
files/4.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral21
Sample
files/5.exe
Resource
win7-20220718-en
Behavioral task
behavioral22
Sample
files/5.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral23
Sample
files/6.exe
Resource
win7-20220715-en
Behavioral task
behavioral24
Sample
files/6.exe
Resource
win10v2004-20220722-en
Behavioral task
behavioral25
Sample
files/7.exe
Resource
win7-20220718-en
Behavioral task
behavioral26
Sample
files/7.exe
Resource
win10v2004-20220722-en
Behavioral task
behavioral27
Sample
files/8.exe
Resource
win7-20220718-en
Behavioral task
behavioral28
Sample
files/8.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral29
Sample
files/9.exe
Resource
win7-20220718-en
General
-
Target
files/15.exe
-
Size
615KB
-
MD5
147d68f27c2a0f9babd0b425dabc8a18
-
SHA1
98f0e21df059931e3fd50b06a494d19ebced3963
-
SHA256
5b2b78d61f6460bb5b5b3b21ae238327786192a2339015db4f3f7b0afcb5e36b
-
SHA512
49d9710a97532e65e67628d116ba35200e27327c9ae8bff995c347a0774095b97fc28ec5d805d0cff42541969c33b88a22aeffc86cf9249675646ddbe65d4532
Malware Config
Extracted
pony
http://uluulupetcafe.sg/nweje/panelnew/gate.php
Signatures
-
Deletes itself 1 IoCs
pid Process 1836 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 15.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 15.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1972 set thread context of 272 1972 15.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1972 15.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1972 15.exe 1972 15.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeImpersonatePrivilege 272 15.exe Token: SeTcbPrivilege 272 15.exe Token: SeChangeNotifyPrivilege 272 15.exe Token: SeCreateTokenPrivilege 272 15.exe Token: SeBackupPrivilege 272 15.exe Token: SeRestorePrivilege 272 15.exe Token: SeIncreaseQuotaPrivilege 272 15.exe Token: SeAssignPrimaryTokenPrivilege 272 15.exe Token: SeImpersonatePrivilege 272 15.exe Token: SeTcbPrivilege 272 15.exe Token: SeChangeNotifyPrivilege 272 15.exe Token: SeCreateTokenPrivilege 272 15.exe Token: SeBackupPrivilege 272 15.exe Token: SeRestorePrivilege 272 15.exe Token: SeIncreaseQuotaPrivilege 272 15.exe Token: SeAssignPrimaryTokenPrivilege 272 15.exe Token: SeImpersonatePrivilege 272 15.exe Token: SeTcbPrivilege 272 15.exe Token: SeChangeNotifyPrivilege 272 15.exe Token: SeCreateTokenPrivilege 272 15.exe Token: SeBackupPrivilege 272 15.exe Token: SeRestorePrivilege 272 15.exe Token: SeIncreaseQuotaPrivilege 272 15.exe Token: SeAssignPrimaryTokenPrivilege 272 15.exe Token: SeImpersonatePrivilege 272 15.exe Token: SeTcbPrivilege 272 15.exe Token: SeChangeNotifyPrivilege 272 15.exe Token: SeCreateTokenPrivilege 272 15.exe Token: SeBackupPrivilege 272 15.exe Token: SeRestorePrivilege 272 15.exe Token: SeIncreaseQuotaPrivilege 272 15.exe Token: SeAssignPrimaryTokenPrivilege 272 15.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1972 wrote to memory of 272 1972 15.exe 27 PID 1972 wrote to memory of 272 1972 15.exe 27 PID 1972 wrote to memory of 272 1972 15.exe 27 PID 1972 wrote to memory of 272 1972 15.exe 27 PID 272 wrote to memory of 1836 272 15.exe 29 PID 272 wrote to memory of 1836 272 15.exe 29 PID 272 wrote to memory of 1836 272 15.exe 29 PID 272 wrote to memory of 1836 272 15.exe 29 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 15.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\files\15.exe"C:\Users\Admin\AppData\Local\Temp\files\15.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\files\15.exe"C:\Users\Admin\AppData\Local\Temp\files\15.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:272 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7124971.bat" "C:\Users\Admin\AppData\Local\Temp\files\15.exe" "3⤵
- Deletes itself
PID:1836
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b