Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 11:35
Static task
static1
Behavioral task
behavioral1
Sample
dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe
Resource
win10v2004-20220812-en
General
-
Target
dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe
-
Size
119KB
-
MD5
443353282096a59db2cccba3bd80c500
-
SHA1
a1959cc8c2b3df53b66adc7b19c149bcb9c45df5
-
SHA256
dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd
-
SHA512
541b6d1cb1d3d84d56420a0f155324f88f3e7dde542bf19dce62d44bb272e7742f008bab5cfd377399f7836fd4d7284f9d216b5ed848b999b8c9553b5533c7fd
-
SSDEEP
3072:rvNQIijYnqrBwfvlF/XdVRzagQyt+/+g:rCbdOF/XdVReS
Malware Config
Extracted
pony
http://soulflower.com.mx/ext/backrluk/gate.php
Signatures
-
Processes:
resource yara_rule behavioral1/memory/1708-58-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/1708-60-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/1708-61-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/1708-64-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/1708-65-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/1708-68-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/1708-70-0x0000000000400000-0x000000000041D000-memory.dmp upx -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1436 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exedescription pid process target process PID 1100 set thread context of 1708 1100 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exedab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exedescription pid process Token: SeDebugPrivilege 1100 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeImpersonatePrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeTcbPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeChangeNotifyPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeCreateTokenPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeBackupPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeRestorePrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeIncreaseQuotaPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeAssignPrimaryTokenPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeImpersonatePrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeTcbPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeChangeNotifyPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeCreateTokenPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeBackupPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeRestorePrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeIncreaseQuotaPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeAssignPrimaryTokenPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeImpersonatePrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeTcbPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeChangeNotifyPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeCreateTokenPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeBackupPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeRestorePrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeIncreaseQuotaPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeAssignPrimaryTokenPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeImpersonatePrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeTcbPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeChangeNotifyPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeCreateTokenPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeBackupPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeRestorePrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeIncreaseQuotaPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe Token: SeAssignPrimaryTokenPrivilege 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exedab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exedescription pid process target process PID 1100 wrote to memory of 1708 1100 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe PID 1100 wrote to memory of 1708 1100 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe PID 1100 wrote to memory of 1708 1100 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe PID 1100 wrote to memory of 1708 1100 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe PID 1100 wrote to memory of 1708 1100 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe PID 1100 wrote to memory of 1708 1100 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe PID 1100 wrote to memory of 1708 1100 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe PID 1100 wrote to memory of 1708 1100 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe PID 1708 wrote to memory of 1436 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe cmd.exe PID 1708 wrote to memory of 1436 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe cmd.exe PID 1708 wrote to memory of 1436 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe cmd.exe PID 1708 wrote to memory of 1436 1708 dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe cmd.exe -
outlook_win_path 1 IoCs
Processes:
dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe"C:\Users\Admin\AppData\Local\Temp\dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe"C:\Users\Admin\AppData\Local\Temp\dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:1708 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7109527.bat" "C:\Users\Admin\AppData\Local\Temp\dab7f7a28e8139870493393948e4ce10d63e3a90d02243104960681c232c23cd.exe" "3⤵
- Deletes itself
PID:1436
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b