Analysis
-
max time kernel
42s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 13:01
Static task
static1
Behavioral task
behavioral1
Sample
d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe
Resource
win10v2004-20221111-en
General
-
Target
d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe
-
Size
79KB
-
MD5
9b4b0702dedf1fc055d5e6833657c6c9
-
SHA1
c92e722fd532aa5e67d1e5a2be27d3861efbc282
-
SHA256
d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5
-
SHA512
5f04b9d84bd8aa722bd654e2650652f4b19873ddd8518cba94e8d6e0c2ff7df66f5f996eebb5d0df8afe19f4cf45bda08a6f3b9390a0c37a49f187cbba92f94e
-
SSDEEP
1536:Pfyn9b9lTxiW6+SsNWmDBE6G72YHG3C8U1/HYYdH+Y:PfC9lNE+SUpOEyGS8gN9
Malware Config
Extracted
pony
http://indo.3eeweb.com/1/1/gate.php
Signatures
-
Processes:
resource yara_rule behavioral1/memory/112-61-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/112-62-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/112-59-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/112-65-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/112-66-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/112-69-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/112-72-0x0000000000400000-0x000000000041C000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\side = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\side.exe" d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exedescription pid process target process PID 1768 set thread context of 112 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe svchost.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exesvchost.exedescription pid process Token: SeDebugPrivilege 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe Token: SeImpersonatePrivilege 112 svchost.exe Token: SeTcbPrivilege 112 svchost.exe Token: SeChangeNotifyPrivilege 112 svchost.exe Token: SeCreateTokenPrivilege 112 svchost.exe Token: SeBackupPrivilege 112 svchost.exe Token: SeRestorePrivilege 112 svchost.exe Token: SeIncreaseQuotaPrivilege 112 svchost.exe Token: SeAssignPrimaryTokenPrivilege 112 svchost.exe Token: SeImpersonatePrivilege 112 svchost.exe Token: SeTcbPrivilege 112 svchost.exe Token: SeChangeNotifyPrivilege 112 svchost.exe Token: SeCreateTokenPrivilege 112 svchost.exe Token: SeBackupPrivilege 112 svchost.exe Token: SeRestorePrivilege 112 svchost.exe Token: SeIncreaseQuotaPrivilege 112 svchost.exe Token: SeAssignPrimaryTokenPrivilege 112 svchost.exe Token: SeImpersonatePrivilege 112 svchost.exe Token: SeTcbPrivilege 112 svchost.exe Token: SeChangeNotifyPrivilege 112 svchost.exe Token: SeCreateTokenPrivilege 112 svchost.exe Token: SeBackupPrivilege 112 svchost.exe Token: SeRestorePrivilege 112 svchost.exe Token: SeIncreaseQuotaPrivilege 112 svchost.exe Token: SeAssignPrimaryTokenPrivilege 112 svchost.exe Token: SeImpersonatePrivilege 112 svchost.exe Token: SeTcbPrivilege 112 svchost.exe Token: SeChangeNotifyPrivilege 112 svchost.exe Token: SeCreateTokenPrivilege 112 svchost.exe Token: SeBackupPrivilege 112 svchost.exe Token: SeRestorePrivilege 112 svchost.exe Token: SeIncreaseQuotaPrivilege 112 svchost.exe Token: SeAssignPrimaryTokenPrivilege 112 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exesvchost.exedescription pid process target process PID 1768 wrote to memory of 1328 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe CMD.exe PID 1768 wrote to memory of 1328 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe CMD.exe PID 1768 wrote to memory of 1328 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe CMD.exe PID 1768 wrote to memory of 1328 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe CMD.exe PID 1768 wrote to memory of 1196 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe CMD.exe PID 1768 wrote to memory of 1196 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe CMD.exe PID 1768 wrote to memory of 1196 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe CMD.exe PID 1768 wrote to memory of 1196 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe CMD.exe PID 1768 wrote to memory of 112 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe svchost.exe PID 1768 wrote to memory of 112 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe svchost.exe PID 1768 wrote to memory of 112 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe svchost.exe PID 1768 wrote to memory of 112 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe svchost.exe PID 1768 wrote to memory of 112 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe svchost.exe PID 1768 wrote to memory of 112 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe svchost.exe PID 1768 wrote to memory of 112 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe svchost.exe PID 1768 wrote to memory of 112 1768 d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe svchost.exe PID 112 wrote to memory of 1680 112 svchost.exe cmd.exe PID 112 wrote to memory of 1680 112 svchost.exe cmd.exe PID 112 wrote to memory of 1680 112 svchost.exe cmd.exe PID 112 wrote to memory of 1680 112 svchost.exe cmd.exe -
outlook_win_path 1 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe"C:\Users\Admin\AppData\Local\Temp\d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:1328
-
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:1196
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:112 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7090822.bat" "C:\Windows\SysWOW64\svchost.exe" "3⤵PID:1680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
79KB
MD59b4b0702dedf1fc055d5e6833657c6c9
SHA1c92e722fd532aa5e67d1e5a2be27d3861efbc282
SHA256d466209a4cce9d51201dd1605e74c5a33c6691002916480858477a7e4ed8afd5
SHA5125f04b9d84bd8aa722bd654e2650652f4b19873ddd8518cba94e8d6e0c2ff7df66f5f996eebb5d0df8afe19f4cf45bda08a6f3b9390a0c37a49f187cbba92f94e