Analysis
-
max time kernel
97s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-08-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe
Resource
win10v2004-20240802-en
General
-
Target
6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe
-
Size
1.3MB
-
MD5
8d0c8a3b94084a3819ef0e20da6fd419
-
SHA1
32c9f90cee9c0c8a92295bc297dabd22b807f2a8
-
SHA256
6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523
-
SHA512
3c39c8908b77f537a0812522d7cf51bb38b07ac7435291a78d1fceff14116f944b085dfce3c3f6cee73336663ae7823d6569e0ebf9905d2c4b658b32a06e1e4f
-
SSDEEP
24576:wRmJkcoQricOIQxiZY1Ha4IfVwFVQsakAmvdVxeLi4:FJZoQrbTFZY1HaHfV2DAUn4
Malware Config
Extracted
pony
http://mpsound.eu/slimbox/panelnew/gate.php
-
payload_url
http://mpsound.eu/slimbox/panelnew/pony.exe
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3152 6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe 3152 6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeImpersonatePrivilege 2064 svchost.exe Token: SeTcbPrivilege 2064 svchost.exe Token: SeChangeNotifyPrivilege 2064 svchost.exe Token: SeCreateTokenPrivilege 2064 svchost.exe Token: SeBackupPrivilege 2064 svchost.exe Token: SeRestorePrivilege 2064 svchost.exe Token: SeIncreaseQuotaPrivilege 2064 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2064 svchost.exe Token: SeImpersonatePrivilege 2064 svchost.exe Token: SeTcbPrivilege 2064 svchost.exe Token: SeChangeNotifyPrivilege 2064 svchost.exe Token: SeCreateTokenPrivilege 2064 svchost.exe Token: SeBackupPrivilege 2064 svchost.exe Token: SeRestorePrivilege 2064 svchost.exe Token: SeIncreaseQuotaPrivilege 2064 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2064 svchost.exe Token: SeImpersonatePrivilege 2064 svchost.exe Token: SeTcbPrivilege 2064 svchost.exe Token: SeChangeNotifyPrivilege 2064 svchost.exe Token: SeCreateTokenPrivilege 2064 svchost.exe Token: SeBackupPrivilege 2064 svchost.exe Token: SeRestorePrivilege 2064 svchost.exe Token: SeIncreaseQuotaPrivilege 2064 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2064 svchost.exe Token: SeImpersonatePrivilege 2064 svchost.exe Token: SeTcbPrivilege 2064 svchost.exe Token: SeChangeNotifyPrivilege 2064 svchost.exe Token: SeCreateTokenPrivilege 2064 svchost.exe Token: SeBackupPrivilege 2064 svchost.exe Token: SeRestorePrivilege 2064 svchost.exe Token: SeIncreaseQuotaPrivilege 2064 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2064 svchost.exe Token: SeImpersonatePrivilege 2064 svchost.exe Token: SeTcbPrivilege 2064 svchost.exe Token: SeChangeNotifyPrivilege 2064 svchost.exe Token: SeCreateTokenPrivilege 2064 svchost.exe Token: SeBackupPrivilege 2064 svchost.exe Token: SeRestorePrivilege 2064 svchost.exe Token: SeIncreaseQuotaPrivilege 2064 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2064 svchost.exe Token: SeImpersonatePrivilege 2064 svchost.exe Token: SeTcbPrivilege 2064 svchost.exe Token: SeChangeNotifyPrivilege 2064 svchost.exe Token: SeCreateTokenPrivilege 2064 svchost.exe Token: SeBackupPrivilege 2064 svchost.exe Token: SeRestorePrivilege 2064 svchost.exe Token: SeIncreaseQuotaPrivilege 2064 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2064 svchost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3152 wrote to memory of 3792 3152 6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe 86 PID 3152 wrote to memory of 3792 3152 6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe 86 PID 3152 wrote to memory of 3792 3152 6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe 86 PID 3152 wrote to memory of 2064 3152 6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe 87 PID 3152 wrote to memory of 2064 3152 6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe 87 PID 3152 wrote to memory of 2064 3152 6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe 87 PID 3152 wrote to memory of 2064 3152 6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe 87 PID 3152 wrote to memory of 2064 3152 6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe 87 PID 2064 wrote to memory of 2384 2064 svchost.exe 88 PID 2064 wrote to memory of 2384 2064 svchost.exe 88 PID 2064 wrote to memory of 2384 2064 svchost.exe 88 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe"C:\Users\Admin\AppData\Local\Temp\6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe"2⤵PID:3792
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\6f7f549cc129824283a402180c348073daee1eecfb00805156e3013f78390523.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2064 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240623203.bat" "C:\Windows\SysWOW64\svchost.exe" "3⤵
- System Location Discovery: System Language Discovery
PID:2384
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b