Analysis
-
max time kernel
151s -
max time network
88s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 01:19
Static task
static1
Behavioral task
behavioral1
Sample
57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe
Resource
win7-20221111-en
General
-
Target
57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe
-
Size
696KB
-
MD5
c14f400ccda61064479c9f63508fc71f
-
SHA1
408557b17a83556deb135bc914fab80e752eb037
-
SHA256
57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88
-
SHA512
56634de23cd874d2d85f1cdf4687b4251685182e07b92944877a280b8af6cc0cb7ddbd6e7b2ed7af1e99bb0890f4c39a7358adfd25fb8daf2986b68cb94b517d
-
SSDEEP
6144:t7L4a8T72fxq6bz2Twtwc6fPomgIpqN4Cclavp/KpE/MPo:t7L4aeGq6bqTwWoB0HvlMQSMo
Malware Config
Extracted
pony
http://ego.fav.cc/gate.php
-
payload_url
http://ego.fav.cc/shit.exe
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exepid process 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe -
Processes:
resource yara_rule behavioral1/memory/764-58-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/764-60-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/764-61-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/764-66-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/764-67-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/764-68-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/764-69-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/764-71-0x0000000000400000-0x000000000041C000-memory.dmp upx -
Loads dropped DLL 1 IoCs
Processes:
57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exepid process 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exeiexplore.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
Processes:
57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exeiexplore.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook iexplore.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exedescription pid process target process PID 1776 set thread context of 1348 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe iexplore.exe PID 1776 set thread context of 764 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exepid process 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
iexplore.exe57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exedescription pid process Token: SeImpersonatePrivilege 1348 iexplore.exe Token: SeTcbPrivilege 1348 iexplore.exe Token: SeChangeNotifyPrivilege 1348 iexplore.exe Token: SeCreateTokenPrivilege 1348 iexplore.exe Token: SeBackupPrivilege 1348 iexplore.exe Token: SeRestorePrivilege 1348 iexplore.exe Token: SeIncreaseQuotaPrivilege 1348 iexplore.exe Token: SeAssignPrimaryTokenPrivilege 1348 iexplore.exe Token: SeImpersonatePrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeTcbPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeChangeNotifyPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeCreateTokenPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeBackupPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeRestorePrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeIncreaseQuotaPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeAssignPrimaryTokenPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeImpersonatePrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeTcbPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeChangeNotifyPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeCreateTokenPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeBackupPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeRestorePrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeIncreaseQuotaPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeAssignPrimaryTokenPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeImpersonatePrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeTcbPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeChangeNotifyPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeCreateTokenPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeBackupPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeRestorePrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeIncreaseQuotaPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeAssignPrimaryTokenPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeImpersonatePrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeTcbPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeChangeNotifyPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeCreateTokenPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeBackupPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeRestorePrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeIncreaseQuotaPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeAssignPrimaryTokenPrivilege 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe Token: SeImpersonatePrivilege 1348 iexplore.exe Token: SeTcbPrivilege 1348 iexplore.exe Token: SeChangeNotifyPrivilege 1348 iexplore.exe Token: SeCreateTokenPrivilege 1348 iexplore.exe Token: SeBackupPrivilege 1348 iexplore.exe Token: SeRestorePrivilege 1348 iexplore.exe Token: SeIncreaseQuotaPrivilege 1348 iexplore.exe Token: SeAssignPrimaryTokenPrivilege 1348 iexplore.exe Token: SeImpersonatePrivilege 1348 iexplore.exe Token: SeTcbPrivilege 1348 iexplore.exe Token: SeChangeNotifyPrivilege 1348 iexplore.exe Token: SeCreateTokenPrivilege 1348 iexplore.exe Token: SeBackupPrivilege 1348 iexplore.exe Token: SeRestorePrivilege 1348 iexplore.exe Token: SeIncreaseQuotaPrivilege 1348 iexplore.exe Token: SeAssignPrimaryTokenPrivilege 1348 iexplore.exe Token: SeImpersonatePrivilege 1348 iexplore.exe Token: SeTcbPrivilege 1348 iexplore.exe Token: SeChangeNotifyPrivilege 1348 iexplore.exe Token: SeCreateTokenPrivilege 1348 iexplore.exe Token: SeBackupPrivilege 1348 iexplore.exe Token: SeRestorePrivilege 1348 iexplore.exe Token: SeIncreaseQuotaPrivilege 1348 iexplore.exe Token: SeAssignPrimaryTokenPrivilege 1348 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exepid process 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exeiexplore.exedescription pid process target process PID 1776 wrote to memory of 1348 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe iexplore.exe PID 1776 wrote to memory of 1348 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe iexplore.exe PID 1776 wrote to memory of 1348 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe iexplore.exe PID 1776 wrote to memory of 1348 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe iexplore.exe PID 1776 wrote to memory of 1348 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe iexplore.exe PID 1776 wrote to memory of 1348 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe iexplore.exe PID 1776 wrote to memory of 1348 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe iexplore.exe PID 1776 wrote to memory of 1348 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe iexplore.exe PID 1776 wrote to memory of 764 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe PID 1776 wrote to memory of 764 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe PID 1776 wrote to memory of 764 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe PID 1776 wrote to memory of 764 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe PID 1776 wrote to memory of 764 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe PID 1776 wrote to memory of 764 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe PID 1776 wrote to memory of 764 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe PID 1776 wrote to memory of 764 1776 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe PID 764 wrote to memory of 860 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe cmd.exe PID 764 wrote to memory of 860 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe cmd.exe PID 764 wrote to memory of 860 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe cmd.exe PID 764 wrote to memory of 860 764 57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe cmd.exe PID 1348 wrote to memory of 1944 1348 iexplore.exe cmd.exe PID 1348 wrote to memory of 1944 1348 iexplore.exe cmd.exe PID 1348 wrote to memory of 1944 1348 iexplore.exe cmd.exe PID 1348 wrote to memory of 1944 1348 iexplore.exe cmd.exe -
outlook_win_path 1 IoCs
Processes:
iexplore.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook iexplore.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe"C:\Users\Admin\AppData\Local\Temp\57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:1348 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7170180.bat" "C:\Program Files (x86)\Internet Explorer\iexplore.exe" "3⤵PID:1944
-
C:\Users\Admin\AppData\Local\Temp\57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exeC:\Users\Admin\AppData\Local\Temp\57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7154018.bat" "C:\Users\Admin\AppData\Local\Temp\57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe" "3⤵PID:860
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe
Filesize696KB
MD5c14f400ccda61064479c9f63508fc71f
SHA1408557b17a83556deb135bc914fab80e752eb037
SHA25657337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88
SHA51256634de23cd874d2d85f1cdf4687b4251685182e07b92944877a280b8af6cc0cb7ddbd6e7b2ed7af1e99bb0890f4c39a7358adfd25fb8daf2986b68cb94b517d
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
\Users\Admin\AppData\Local\Temp\57337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88.exe
Filesize696KB
MD5c14f400ccda61064479c9f63508fc71f
SHA1408557b17a83556deb135bc914fab80e752eb037
SHA25657337955887a125b2a49f977d24b1262392be350ca0184c7d41a32ddd2749e88
SHA51256634de23cd874d2d85f1cdf4687b4251685182e07b92944877a280b8af6cc0cb7ddbd6e7b2ed7af1e99bb0890f4c39a7358adfd25fb8daf2986b68cb94b517d