Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 05:03
Static task
static1
Behavioral task
behavioral1
Sample
f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe
Resource
win7-20231129-en
General
-
Target
f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe
-
Size
1.1MB
-
MD5
11b27179efa5ebd7049c14fab3c77d47
-
SHA1
242c1afefc4f43add6eb18f6c64c97b4880543c4
-
SHA256
f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764
-
SHA512
f18f44e1e4094bfdd9593f443307402e7909dcf78c2c8b017a4193aa0f9df86ba20c8082e3c690484a9899868d8b6881ce802a21c278512a80e153c746b97a4b
-
SSDEEP
24576:iu6J33O0c+JY5UZ+XC0kGsoTGcjr1I1lOq6sb8hTH7NWYK:Eu0c++OCvkGsEGcjr1i6skHUYK
Malware Config
Extracted
pony
http://185.79.156.18/bit/03/gate.php
Signatures
-
Detects executables referencing many file transfer clients. Observed in information stealers 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4600-4-0x0000000000400000-0x0000000000419000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral2/memory/4600-12-0x0000000000400000-0x0000000000419000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral2/memory/4600-10-0x0000000000400000-0x0000000000419000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exeRegAsm.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RegAsm.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/940-0-0x0000000000730000-0x0000000000858000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exedescription pid process target process PID 940 set thread context of 4600 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4972 timeout.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
RegAsm.exedescription pid process Token: SeImpersonatePrivilege 4600 RegAsm.exe Token: SeTcbPrivilege 4600 RegAsm.exe Token: SeChangeNotifyPrivilege 4600 RegAsm.exe Token: SeCreateTokenPrivilege 4600 RegAsm.exe Token: SeBackupPrivilege 4600 RegAsm.exe Token: SeRestorePrivilege 4600 RegAsm.exe Token: SeIncreaseQuotaPrivilege 4600 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 4600 RegAsm.exe Token: SeImpersonatePrivilege 4600 RegAsm.exe Token: SeTcbPrivilege 4600 RegAsm.exe Token: SeChangeNotifyPrivilege 4600 RegAsm.exe Token: SeCreateTokenPrivilege 4600 RegAsm.exe Token: SeBackupPrivilege 4600 RegAsm.exe Token: SeRestorePrivilege 4600 RegAsm.exe Token: SeIncreaseQuotaPrivilege 4600 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 4600 RegAsm.exe Token: SeImpersonatePrivilege 4600 RegAsm.exe Token: SeTcbPrivilege 4600 RegAsm.exe Token: SeChangeNotifyPrivilege 4600 RegAsm.exe Token: SeCreateTokenPrivilege 4600 RegAsm.exe Token: SeBackupPrivilege 4600 RegAsm.exe Token: SeRestorePrivilege 4600 RegAsm.exe Token: SeIncreaseQuotaPrivilege 4600 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 4600 RegAsm.exe Token: SeImpersonatePrivilege 4600 RegAsm.exe Token: SeTcbPrivilege 4600 RegAsm.exe Token: SeChangeNotifyPrivilege 4600 RegAsm.exe Token: SeCreateTokenPrivilege 4600 RegAsm.exe Token: SeBackupPrivilege 4600 RegAsm.exe Token: SeRestorePrivilege 4600 RegAsm.exe Token: SeIncreaseQuotaPrivilege 4600 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 4600 RegAsm.exe Token: SeImpersonatePrivilege 4600 RegAsm.exe Token: SeTcbPrivilege 4600 RegAsm.exe Token: SeChangeNotifyPrivilege 4600 RegAsm.exe Token: SeCreateTokenPrivilege 4600 RegAsm.exe Token: SeBackupPrivilege 4600 RegAsm.exe Token: SeRestorePrivilege 4600 RegAsm.exe Token: SeIncreaseQuotaPrivilege 4600 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 4600 RegAsm.exe Token: SeImpersonatePrivilege 4600 RegAsm.exe Token: SeTcbPrivilege 4600 RegAsm.exe Token: SeChangeNotifyPrivilege 4600 RegAsm.exe Token: SeCreateTokenPrivilege 4600 RegAsm.exe Token: SeBackupPrivilege 4600 RegAsm.exe Token: SeRestorePrivilege 4600 RegAsm.exe Token: SeIncreaseQuotaPrivilege 4600 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 4600 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exepid process 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exepid process 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.execmd.exeRegAsm.exedescription pid process target process PID 940 wrote to memory of 4600 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe RegAsm.exe PID 940 wrote to memory of 4600 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe RegAsm.exe PID 940 wrote to memory of 4600 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe RegAsm.exe PID 940 wrote to memory of 4600 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe RegAsm.exe PID 940 wrote to memory of 4600 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe RegAsm.exe PID 940 wrote to memory of 4732 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe cmd.exe PID 940 wrote to memory of 4732 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe cmd.exe PID 940 wrote to memory of 4732 940 f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe cmd.exe PID 4732 wrote to memory of 4972 4732 cmd.exe timeout.exe PID 4732 wrote to memory of 4972 4732 cmd.exe timeout.exe PID 4732 wrote to memory of 4972 4732 cmd.exe timeout.exe PID 4600 wrote to memory of 2208 4600 RegAsm.exe cmd.exe PID 4600 wrote to memory of 2208 4600 RegAsm.exe cmd.exe PID 4600 wrote to memory of 2208 4600 RegAsm.exe cmd.exe -
outlook_win_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe"C:\Users\Admin\AppData\Local\Temp\f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:4600 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240602203.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "3⤵PID:2208
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\Admin\AppData\Local\Temp\f9dcf3ce40d86bdb89b511a6970638e8d18565aa066f035b79170cdca89a1764.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\SysWOW64\timeout.exeTimeOut 13⤵
- Delays execution with timeout.exe
PID:4972
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b