Analysis
-
max time kernel
81s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 22:16
Static task
static1
Behavioral task
behavioral1
Sample
C139FC652368B4E5279DC109033B92344AC651798CA22.exe
Resource
win7-20230220-en
General
-
Target
C139FC652368B4E5279DC109033B92344AC651798CA22.exe
-
Size
605KB
-
MD5
87f72b058699f794f09a7e71e16065b3
-
SHA1
dd942522978158fcb56377495c6fa80a382f69b9
-
SHA256
c139fc652368b4e5279dc109033b92344ac651798ca22d409bc289c4f42f43b0
-
SHA512
ea18a305f9cb335957971b91235efc6a6c77cc4b65f56b9e7f12d9b65c22947df9aa1db9caf10daa95e68285f001d294588c1d1a32c986161e9447ba4a1d7cc3
-
SSDEEP
12288:TGGKDh606HnH0lX3xSQ6iGBwm4aCIO6U8NWgzVdMB:a7DV6AoQJMmr6+wC
Malware Config
Extracted
pony
http://91.243.81.23/bambam/gate.php
Signatures
-
Deletes itself 1 IoCs
pid Process 280 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts C139FC652368B4E5279DC109033B92344AC651798CA22.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook C139FC652368B4E5279DC109033B92344AC651798CA22.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1980 set thread context of 292 1980 C139FC652368B4E5279DC109033B92344AC651798CA22.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1980 C139FC652368B4E5279DC109033B92344AC651798CA22.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1980 C139FC652368B4E5279DC109033B92344AC651798CA22.exe 1980 C139FC652368B4E5279DC109033B92344AC651798CA22.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeImpersonatePrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeTcbPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeChangeNotifyPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeCreateTokenPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeBackupPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeRestorePrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeIncreaseQuotaPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeAssignPrimaryTokenPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeImpersonatePrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeTcbPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeChangeNotifyPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeCreateTokenPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeBackupPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeRestorePrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeIncreaseQuotaPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeAssignPrimaryTokenPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeImpersonatePrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeTcbPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeChangeNotifyPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeCreateTokenPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeBackupPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeRestorePrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeIncreaseQuotaPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeAssignPrimaryTokenPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeImpersonatePrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeTcbPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeChangeNotifyPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeCreateTokenPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeBackupPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeRestorePrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeIncreaseQuotaPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe Token: SeAssignPrimaryTokenPrivilege 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1980 wrote to memory of 292 1980 C139FC652368B4E5279DC109033B92344AC651798CA22.exe 28 PID 1980 wrote to memory of 292 1980 C139FC652368B4E5279DC109033B92344AC651798CA22.exe 28 PID 1980 wrote to memory of 292 1980 C139FC652368B4E5279DC109033B92344AC651798CA22.exe 28 PID 1980 wrote to memory of 292 1980 C139FC652368B4E5279DC109033B92344AC651798CA22.exe 28 PID 292 wrote to memory of 280 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe 30 PID 292 wrote to memory of 280 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe 30 PID 292 wrote to memory of 280 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe 30 PID 292 wrote to memory of 280 292 C139FC652368B4E5279DC109033B92344AC651798CA22.exe 30 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook C139FC652368B4E5279DC109033B92344AC651798CA22.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\C139FC652368B4E5279DC109033B92344AC651798CA22.exe"C:\Users\Admin\AppData\Local\Temp\C139FC652368B4E5279DC109033B92344AC651798CA22.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\C139FC652368B4E5279DC109033B92344AC651798CA22.exe"C:\Users\Admin\AppData\Local\Temp\C139FC652368B4E5279DC109033B92344AC651798CA22.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:292 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7163597.bat" "C:\Users\Admin\AppData\Local\Temp\C139FC652368B4E5279DC109033B92344AC651798CA22.exe" "3⤵
- Deletes itself
PID:280
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b