Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 02:37
Static task
static1
Behavioral task
behavioral1
Sample
041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe
Resource
win7-20221111-en
General
-
Target
041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe
-
Size
184KB
-
MD5
9060ca9d6b389284c52333bb65c35b32
-
SHA1
891b46b2cd54d8a4ecc96eac06b979efb791ff70
-
SHA256
041c5836c70f973b37da301a16aaa56c01169f4e9efdfa9df754faec59ac5c81
-
SHA512
c52605a13f1775f7788393873b3783a9db89cb1233535d11f4c34d08b68c7d6c8e64ee3d620f23ee3016c4d39a4f89a165a802ef4d2224dec7bdd67e217b89a2
-
SSDEEP
3072:OAT4nvrfekregnvIGOYwjWcKml/oLWuq:OAsnvzekKgvIGOjsmhoL
Malware Config
Extracted
pony
http://p.theonlygoodman.com/p/gate.php
-
payload_url
http://p.theonlygoodman.com/p/push.exe
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exedescription pid process Token: SeImpersonatePrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeTcbPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeChangeNotifyPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeCreateTokenPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeBackupPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeRestorePrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeIncreaseQuotaPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeAssignPrimaryTokenPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeImpersonatePrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeTcbPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeChangeNotifyPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeCreateTokenPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeBackupPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeRestorePrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeIncreaseQuotaPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeAssignPrimaryTokenPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeImpersonatePrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeTcbPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeChangeNotifyPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeCreateTokenPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeBackupPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeRestorePrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeIncreaseQuotaPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeAssignPrimaryTokenPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeImpersonatePrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeTcbPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeChangeNotifyPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeCreateTokenPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeBackupPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeRestorePrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeIncreaseQuotaPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeAssignPrimaryTokenPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeImpersonatePrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeTcbPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeChangeNotifyPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeCreateTokenPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeBackupPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeRestorePrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeIncreaseQuotaPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeAssignPrimaryTokenPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeImpersonatePrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeTcbPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeChangeNotifyPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeCreateTokenPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeBackupPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeRestorePrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeIncreaseQuotaPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe Token: SeAssignPrimaryTokenPrivilege 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exepid process 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exedescription pid process target process PID 5072 wrote to memory of 1152 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe PID 5072 wrote to memory of 1152 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe PID 5072 wrote to memory of 1152 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe PID 5072 wrote to memory of 1152 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe PID 5072 wrote to memory of 1152 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe PID 5072 wrote to memory of 1152 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe PID 5072 wrote to memory of 1152 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe PID 5072 wrote to memory of 1152 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe PID 5072 wrote to memory of 1152 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe PID 5072 wrote to memory of 1152 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe PID 5072 wrote to memory of 1152 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe PID 5072 wrote to memory of 1152 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe PID 5072 wrote to memory of 1152 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe PID 5072 wrote to memory of 1152 5072 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe PID 1152 wrote to memory of 4460 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe cmd.exe PID 1152 wrote to memory of 4460 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe cmd.exe PID 1152 wrote to memory of 4460 1152 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe cmd.exe -
outlook_win_path 1 IoCs
Processes:
041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe"C:\Users\Admin\AppData\Local\Temp\041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe"C:\Users\Admin\AppData\Local\Temp\041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:1152 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240606843.bat" "C:\Users\Admin\AppData\Local\Temp\041C5836C70F973B37DA301A16AAA56C01169F4E9EFDF.exe" "3⤵PID:4460
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b