Analysis
-
max time kernel
47s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 11:43
Static task
static1
Behavioral task
behavioral1
Sample
3710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096.exe
Resource
win7-20221111-en
General
-
Target
3710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096.exe
-
Size
403KB
-
MD5
3b3f15a324eb71990ff318a9400f2916
-
SHA1
ea77333b991e5dc07cbaf01d45ddab8cad428fe8
-
SHA256
3710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096
-
SHA512
f1b5047f4674b59ffd87c56c2efb117055a0ed016a994978f9c10d5c422dbce805c9269803b65de47df75b49da6b1c013309074c2780b30ad51fa8796fac14d6
-
SSDEEP
1536:Ema7VL95xgPdBPYXKQZwpzewVZkV5tr1kcHo4FVi7uj7Yt0ZZC3b3BmsPWcQugyw:o5L9WGZyyp5tVYtfZ/81QURGq2LGes
Malware Config
Extracted
pony
http://185.7.34.251/~umord163/dikpony/gate.php
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
yyss.exeyyss.exepid process 1392 yyss.exe 1256 yyss.exe -
Processes:
resource yara_rule behavioral1/memory/1256-61-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1256-63-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1256-65-0x0000000000400000-0x000000000041C000-memory.dmp upx -
Drops startup file 1 IoCs
Processes:
3710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ssgyg.vbs 3710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096.exe -
Loads dropped DLL 1 IoCs
Processes:
3710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096.exepid process 848 3710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
yyss.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts yyss.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
yyss.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook yyss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
yyss.exedescription pid process target process PID 1392 set thread context of 1256 1392 yyss.exe yyss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
yyss.exepid process 1392 yyss.exe 1392 yyss.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
yyss.exedescription pid process Token: SeImpersonatePrivilege 1256 yyss.exe Token: SeTcbPrivilege 1256 yyss.exe Token: SeChangeNotifyPrivilege 1256 yyss.exe Token: SeCreateTokenPrivilege 1256 yyss.exe Token: SeBackupPrivilege 1256 yyss.exe Token: SeRestorePrivilege 1256 yyss.exe Token: SeIncreaseQuotaPrivilege 1256 yyss.exe Token: SeAssignPrimaryTokenPrivilege 1256 yyss.exe Token: SeImpersonatePrivilege 1256 yyss.exe Token: SeTcbPrivilege 1256 yyss.exe Token: SeChangeNotifyPrivilege 1256 yyss.exe Token: SeCreateTokenPrivilege 1256 yyss.exe Token: SeBackupPrivilege 1256 yyss.exe Token: SeRestorePrivilege 1256 yyss.exe Token: SeIncreaseQuotaPrivilege 1256 yyss.exe Token: SeAssignPrimaryTokenPrivilege 1256 yyss.exe Token: SeImpersonatePrivilege 1256 yyss.exe Token: SeTcbPrivilege 1256 yyss.exe Token: SeChangeNotifyPrivilege 1256 yyss.exe Token: SeCreateTokenPrivilege 1256 yyss.exe Token: SeBackupPrivilege 1256 yyss.exe Token: SeRestorePrivilege 1256 yyss.exe Token: SeIncreaseQuotaPrivilege 1256 yyss.exe Token: SeAssignPrimaryTokenPrivilege 1256 yyss.exe Token: SeImpersonatePrivilege 1256 yyss.exe Token: SeTcbPrivilege 1256 yyss.exe Token: SeChangeNotifyPrivilege 1256 yyss.exe Token: SeCreateTokenPrivilege 1256 yyss.exe Token: SeBackupPrivilege 1256 yyss.exe Token: SeRestorePrivilege 1256 yyss.exe Token: SeIncreaseQuotaPrivilege 1256 yyss.exe Token: SeAssignPrimaryTokenPrivilege 1256 yyss.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
3710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096.exeyyss.exeyyss.exedescription pid process target process PID 848 wrote to memory of 1392 848 3710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096.exe yyss.exe PID 848 wrote to memory of 1392 848 3710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096.exe yyss.exe PID 848 wrote to memory of 1392 848 3710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096.exe yyss.exe PID 848 wrote to memory of 1392 848 3710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096.exe yyss.exe PID 1392 wrote to memory of 1256 1392 yyss.exe yyss.exe PID 1392 wrote to memory of 1256 1392 yyss.exe yyss.exe PID 1392 wrote to memory of 1256 1392 yyss.exe yyss.exe PID 1392 wrote to memory of 1256 1392 yyss.exe yyss.exe PID 1256 wrote to memory of 1184 1256 yyss.exe cmd.exe PID 1256 wrote to memory of 1184 1256 yyss.exe cmd.exe PID 1256 wrote to memory of 1184 1256 yyss.exe cmd.exe PID 1256 wrote to memory of 1184 1256 yyss.exe cmd.exe -
outlook_win_path 1 IoCs
Processes:
yyss.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook yyss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096.exe"C:\Users\Admin\AppData\Local\Temp\3710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Roaming\eesgr\yyss.exe"C:\Users\Admin\AppData\Roaming\eesgr\yyss.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\AppData\Roaming\eesgr\yyss.exe"C:\Users\Admin\AppData\Roaming\eesgr\yyss.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:1256 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7169181.bat" "C:\Users\Admin\AppData\Roaming\eesgr\yyss.exe" "4⤵PID:1184
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
403KB
MD53b3f15a324eb71990ff318a9400f2916
SHA1ea77333b991e5dc07cbaf01d45ddab8cad428fe8
SHA2563710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096
SHA512f1b5047f4674b59ffd87c56c2efb117055a0ed016a994978f9c10d5c422dbce805c9269803b65de47df75b49da6b1c013309074c2780b30ad51fa8796fac14d6
-
Filesize
403KB
MD53b3f15a324eb71990ff318a9400f2916
SHA1ea77333b991e5dc07cbaf01d45ddab8cad428fe8
SHA2563710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096
SHA512f1b5047f4674b59ffd87c56c2efb117055a0ed016a994978f9c10d5c422dbce805c9269803b65de47df75b49da6b1c013309074c2780b30ad51fa8796fac14d6
-
Filesize
403KB
MD53b3f15a324eb71990ff318a9400f2916
SHA1ea77333b991e5dc07cbaf01d45ddab8cad428fe8
SHA2563710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096
SHA512f1b5047f4674b59ffd87c56c2efb117055a0ed016a994978f9c10d5c422dbce805c9269803b65de47df75b49da6b1c013309074c2780b30ad51fa8796fac14d6
-
Filesize
403KB
MD53b3f15a324eb71990ff318a9400f2916
SHA1ea77333b991e5dc07cbaf01d45ddab8cad428fe8
SHA2563710cb127d579b664c2e51824a682aa464637934939d37ad2716e2801c8e5096
SHA512f1b5047f4674b59ffd87c56c2efb117055a0ed016a994978f9c10d5c422dbce805c9269803b65de47df75b49da6b1c013309074c2780b30ad51fa8796fac14d6