Analysis
-
max time kernel
139s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06-03-2023 08:18
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20230220-en
General
-
Target
tmp.exe
-
Size
202KB
-
MD5
eebe07ffa7b0735675bf35bf6c18dff7
-
SHA1
be6cdd7497d40ba8f79369f49bbfc02740402fe4
-
SHA256
f9225f73a27a6e50b5621aa9a702e3fb98261cef2c33ef90944b3a86db43c111
-
SHA512
374cec9887aa9aa97f264aeab03fd42c21c4d7c12a4da3c05b93e4ba13a96e810b47d093ccf235e47f630d507edd48ef9d0c095341fcc427052a05dc4cd1b891
-
SSDEEP
6144:oBbNmTHgGAEHcMbojtXZ7JyIt0RbDUb+N/0rXvfb63w:oBbNKHgzEe4M0R/orXr
Malware Config
Extracted
pony
http://egem.gr/cloud/panel/gate.php
-
payload_url
http://myp0nysite.ru/shit.exe
Signatures
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts AppLaunch.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AppLaunch.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4956 set thread context of 3924 4956 tmp.exe 95 -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 4956 tmp.exe Token: SeImpersonatePrivilege 3924 AppLaunch.exe Token: SeTcbPrivilege 3924 AppLaunch.exe Token: SeChangeNotifyPrivilege 3924 AppLaunch.exe Token: SeCreateTokenPrivilege 3924 AppLaunch.exe Token: SeBackupPrivilege 3924 AppLaunch.exe Token: SeRestorePrivilege 3924 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 3924 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 3924 AppLaunch.exe Token: SeImpersonatePrivilege 3924 AppLaunch.exe Token: SeTcbPrivilege 3924 AppLaunch.exe Token: SeChangeNotifyPrivilege 3924 AppLaunch.exe Token: SeCreateTokenPrivilege 3924 AppLaunch.exe Token: SeBackupPrivilege 3924 AppLaunch.exe Token: SeRestorePrivilege 3924 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 3924 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 3924 AppLaunch.exe Token: SeImpersonatePrivilege 3924 AppLaunch.exe Token: SeTcbPrivilege 3924 AppLaunch.exe Token: SeChangeNotifyPrivilege 3924 AppLaunch.exe Token: SeCreateTokenPrivilege 3924 AppLaunch.exe Token: SeBackupPrivilege 3924 AppLaunch.exe Token: SeRestorePrivilege 3924 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 3924 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 3924 AppLaunch.exe Token: SeImpersonatePrivilege 3924 AppLaunch.exe Token: SeTcbPrivilege 3924 AppLaunch.exe Token: SeChangeNotifyPrivilege 3924 AppLaunch.exe Token: SeCreateTokenPrivilege 3924 AppLaunch.exe Token: SeBackupPrivilege 3924 AppLaunch.exe Token: SeRestorePrivilege 3924 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 3924 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 3924 AppLaunch.exe Token: SeImpersonatePrivilege 3924 AppLaunch.exe Token: SeTcbPrivilege 3924 AppLaunch.exe Token: SeChangeNotifyPrivilege 3924 AppLaunch.exe Token: SeCreateTokenPrivilege 3924 AppLaunch.exe Token: SeBackupPrivilege 3924 AppLaunch.exe Token: SeRestorePrivilege 3924 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 3924 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 3924 AppLaunch.exe Token: SeImpersonatePrivilege 3924 AppLaunch.exe Token: SeTcbPrivilege 3924 AppLaunch.exe Token: SeChangeNotifyPrivilege 3924 AppLaunch.exe Token: SeCreateTokenPrivilege 3924 AppLaunch.exe Token: SeBackupPrivilege 3924 AppLaunch.exe Token: SeRestorePrivilege 3924 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 3924 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 3924 AppLaunch.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4956 wrote to memory of 3924 4956 tmp.exe 95 PID 4956 wrote to memory of 3924 4956 tmp.exe 95 PID 4956 wrote to memory of 3924 4956 tmp.exe 95 PID 4956 wrote to memory of 3924 4956 tmp.exe 95 PID 4956 wrote to memory of 3924 4956 tmp.exe 95 PID 4956 wrote to memory of 3924 4956 tmp.exe 95 PID 4956 wrote to memory of 3924 4956 tmp.exe 95 PID 4956 wrote to memory of 3924 4956 tmp.exe 95 PID 3924 wrote to memory of 3664 3924 AppLaunch.exe 97 PID 3924 wrote to memory of 3664 3924 AppLaunch.exe 97 PID 3924 wrote to memory of 3664 3924 AppLaunch.exe 97 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:3924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240594187.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" "3⤵PID:3664
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b