Analysis
-
max time kernel
41s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:14
Static task
static1
Behavioral task
behavioral1
Sample
5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe
Resource
win7-20220812-en
General
-
Target
5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe
-
Size
73KB
-
MD5
36e311a6761be1243eca468269ab86b9
-
SHA1
9a7a7bad88fddf475e86499390813743e81c1a0c
-
SHA256
5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34
-
SHA512
0824d9865220785972410d5d9c709187011f6dd5f59111f1435c276acd7e4cb3b6c55afbad7b2a47e9e92906c56741e5d5e040f4bc35afd29772a812ff426e00
-
SSDEEP
1536:o4Mu3BeVrqmYdsTmaDSleuaoP4GACntaE9YLUiu7tfF:o0aMsCaDqGSAECLUi0tfF
Malware Config
Extracted
pony
http://igwe.3eeweb.com/1/gate.php
Signatures
-
Processes:
resource yara_rule behavioral1/memory/1688-62-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1688-63-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1688-60-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1688-66-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1688-67-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1688-69-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1688-71-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1688-72-0x0000000000400000-0x000000000041C000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\side = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\side.exe" 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exedescription pid process target process PID 800 set thread context of 1688 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe svchost.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exesvchost.exedescription pid process Token: SeDebugPrivilege 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe Token: SeImpersonatePrivilege 1688 svchost.exe Token: SeTcbPrivilege 1688 svchost.exe Token: SeChangeNotifyPrivilege 1688 svchost.exe Token: SeCreateTokenPrivilege 1688 svchost.exe Token: SeBackupPrivilege 1688 svchost.exe Token: SeRestorePrivilege 1688 svchost.exe Token: SeIncreaseQuotaPrivilege 1688 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1688 svchost.exe Token: SeImpersonatePrivilege 1688 svchost.exe Token: SeTcbPrivilege 1688 svchost.exe Token: SeChangeNotifyPrivilege 1688 svchost.exe Token: SeCreateTokenPrivilege 1688 svchost.exe Token: SeBackupPrivilege 1688 svchost.exe Token: SeRestorePrivilege 1688 svchost.exe Token: SeIncreaseQuotaPrivilege 1688 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1688 svchost.exe Token: SeImpersonatePrivilege 1688 svchost.exe Token: SeTcbPrivilege 1688 svchost.exe Token: SeChangeNotifyPrivilege 1688 svchost.exe Token: SeCreateTokenPrivilege 1688 svchost.exe Token: SeBackupPrivilege 1688 svchost.exe Token: SeRestorePrivilege 1688 svchost.exe Token: SeIncreaseQuotaPrivilege 1688 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1688 svchost.exe Token: SeImpersonatePrivilege 1688 svchost.exe Token: SeTcbPrivilege 1688 svchost.exe Token: SeChangeNotifyPrivilege 1688 svchost.exe Token: SeCreateTokenPrivilege 1688 svchost.exe Token: SeBackupPrivilege 1688 svchost.exe Token: SeRestorePrivilege 1688 svchost.exe Token: SeIncreaseQuotaPrivilege 1688 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1688 svchost.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exedescription pid process target process PID 800 wrote to memory of 884 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe CMD.exe PID 800 wrote to memory of 884 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe CMD.exe PID 800 wrote to memory of 884 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe CMD.exe PID 800 wrote to memory of 884 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe CMD.exe PID 800 wrote to memory of 940 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe CMD.exe PID 800 wrote to memory of 940 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe CMD.exe PID 800 wrote to memory of 940 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe CMD.exe PID 800 wrote to memory of 940 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe CMD.exe PID 800 wrote to memory of 1688 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe svchost.exe PID 800 wrote to memory of 1688 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe svchost.exe PID 800 wrote to memory of 1688 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe svchost.exe PID 800 wrote to memory of 1688 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe svchost.exe PID 800 wrote to memory of 1688 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe svchost.exe PID 800 wrote to memory of 1688 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe svchost.exe PID 800 wrote to memory of 1688 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe svchost.exe PID 800 wrote to memory of 1688 800 5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe svchost.exe -
outlook_win_path 1 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe"C:\Users\Admin\AppData\Local\Temp\5ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:884
-
-
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:940
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_win_path
PID:1688
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD536e311a6761be1243eca468269ab86b9
SHA19a7a7bad88fddf475e86499390813743e81c1a0c
SHA2565ab3d7560b20dfcea8ebd7b852fcccb04c2967b77b87802d691d919d71664d34
SHA5120824d9865220785972410d5d9c709187011f6dd5f59111f1435c276acd7e4cb3b6c55afbad7b2a47e9e92906c56741e5d5e040f4bc35afd29772a812ff426e00