Analysis
-
max time kernel
186s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 13:01
Static task
static1
Behavioral task
behavioral1
Sample
d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe
Resource
win10v2004-20221111-en
General
-
Target
d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe
-
Size
223KB
-
MD5
ae7b4777e8306d40e52dfcee7bce7173
-
SHA1
b366701a42238b38a1374dbedae1880653ec94d6
-
SHA256
d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a
-
SHA512
30f10da0fa90929ad9d6ec8817aa94d3925e50b4b6de7e03bc23ec362eba060d0f93529a2b90d2428f76ebce91dff46f80719896caa2236a652e172b0aa3e869
-
SSDEEP
3072:mqI/6p3N6hbyhcuJlb4+FTLlF+mFXvsNoMVSUxUGVJZaGCt7+N7:mqR3NxP4+FTLWAfs1+VTFo
Malware Config
Extracted
pony
http://109.120.177.164/p/gate.php
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
sysxtto.exesysxtto.exepid process 3728 sysxtto.exe 4716 sysxtto.exe -
Processes:
resource yara_rule behavioral2/memory/2860-134-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral2/memory/2860-136-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral2/memory/2860-137-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral2/memory/2860-138-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral2/memory/2860-142-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral2/memory/4716-147-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral2/memory/4716-148-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral2/memory/4716-149-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral2/memory/4716-150-0x0000000000400000-0x0000000000420000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
sysxtto.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts sysxtto.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
sysxtto.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook sysxtto.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
sysxtto.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Windows\CurrentVersion\Run sysxtto.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SYS_UPDATE_A894C1F8BECBD4D484FA642 = "C:\\Users\\Admin\\AppData\\Roaming\\WinRAR\\sysxtto.exe" sysxtto.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exesysxtto.exedescription pid process target process PID 368 set thread context of 2860 368 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe PID 3728 set thread context of 4716 3728 sysxtto.exe sysxtto.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exesysxtto.exepid process 368 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe 368 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe 368 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe 368 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe 3728 sysxtto.exe 3728 sysxtto.exe 3728 sysxtto.exe 3728 sysxtto.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exesysxtto.exedescription pid process Token: SeImpersonatePrivilege 2860 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe Token: SeTcbPrivilege 2860 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe Token: SeChangeNotifyPrivilege 2860 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe Token: SeCreateTokenPrivilege 2860 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe Token: SeBackupPrivilege 2860 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe Token: SeRestorePrivilege 2860 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe Token: SeIncreaseQuotaPrivilege 2860 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe Token: SeAssignPrimaryTokenPrivilege 2860 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe Token: SeImpersonatePrivilege 4716 sysxtto.exe Token: SeTcbPrivilege 4716 sysxtto.exe Token: SeChangeNotifyPrivilege 4716 sysxtto.exe Token: SeCreateTokenPrivilege 4716 sysxtto.exe Token: SeBackupPrivilege 4716 sysxtto.exe Token: SeRestorePrivilege 4716 sysxtto.exe Token: SeIncreaseQuotaPrivilege 4716 sysxtto.exe Token: SeAssignPrimaryTokenPrivilege 4716 sysxtto.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exed3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exesysxtto.exedescription pid process target process PID 368 wrote to memory of 2860 368 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe PID 368 wrote to memory of 2860 368 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe PID 368 wrote to memory of 2860 368 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe PID 368 wrote to memory of 2860 368 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe PID 368 wrote to memory of 2860 368 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe PID 368 wrote to memory of 2860 368 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe PID 368 wrote to memory of 2860 368 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe PID 368 wrote to memory of 2860 368 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe PID 2860 wrote to memory of 3728 2860 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe sysxtto.exe PID 2860 wrote to memory of 3728 2860 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe sysxtto.exe PID 2860 wrote to memory of 3728 2860 d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe sysxtto.exe PID 3728 wrote to memory of 4716 3728 sysxtto.exe sysxtto.exe PID 3728 wrote to memory of 4716 3728 sysxtto.exe sysxtto.exe PID 3728 wrote to memory of 4716 3728 sysxtto.exe sysxtto.exe PID 3728 wrote to memory of 4716 3728 sysxtto.exe sysxtto.exe PID 3728 wrote to memory of 4716 3728 sysxtto.exe sysxtto.exe PID 3728 wrote to memory of 4716 3728 sysxtto.exe sysxtto.exe PID 3728 wrote to memory of 4716 3728 sysxtto.exe sysxtto.exe PID 3728 wrote to memory of 4716 3728 sysxtto.exe sysxtto.exe -
outlook_win_path 1 IoCs
Processes:
sysxtto.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook sysxtto.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe"C:\Users\Admin\AppData\Local\Temp\d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Users\Admin\AppData\Local\Temp\d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe"C:\Users\Admin\AppData\Local\Temp\d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Roaming\WinRAR\sysxtto.exe"C:\Users\Admin\AppData\Roaming\WinRAR\sysxtto.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Users\Admin\AppData\Roaming\WinRAR\sysxtto.exe"C:\Users\Admin\AppData\Roaming\WinRAR\sysxtto.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- outlook_win_path
PID:4716
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
223KB
MD5ae7b4777e8306d40e52dfcee7bce7173
SHA1b366701a42238b38a1374dbedae1880653ec94d6
SHA256d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a
SHA51230f10da0fa90929ad9d6ec8817aa94d3925e50b4b6de7e03bc23ec362eba060d0f93529a2b90d2428f76ebce91dff46f80719896caa2236a652e172b0aa3e869
-
Filesize
223KB
MD5ae7b4777e8306d40e52dfcee7bce7173
SHA1b366701a42238b38a1374dbedae1880653ec94d6
SHA256d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a
SHA51230f10da0fa90929ad9d6ec8817aa94d3925e50b4b6de7e03bc23ec362eba060d0f93529a2b90d2428f76ebce91dff46f80719896caa2236a652e172b0aa3e869
-
Filesize
223KB
MD5ae7b4777e8306d40e52dfcee7bce7173
SHA1b366701a42238b38a1374dbedae1880653ec94d6
SHA256d3034beda76933b176e26591b73c55eb6b982bbaa2ca10a0a55b403256f1e95a
SHA51230f10da0fa90929ad9d6ec8817aa94d3925e50b4b6de7e03bc23ec362eba060d0f93529a2b90d2428f76ebce91dff46f80719896caa2236a652e172b0aa3e869