Analysis
-
max time kernel
106s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 12:38
Static task
static1
Behavioral task
behavioral1
Sample
d1875a3d2fea4a525748063518251910N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d1875a3d2fea4a525748063518251910N.exe
Resource
win10v2004-20240802-en
General
-
Target
d1875a3d2fea4a525748063518251910N.exe
-
Size
190KB
-
MD5
d1875a3d2fea4a525748063518251910
-
SHA1
7ce4d8cf99f111638ac385d5c880fcb2f44525e9
-
SHA256
3d79cf5bfbd938130aeff36a4c79ed128ff2b79ee33aec35f4d194b3afca99ff
-
SHA512
ff6ea3603f1030337f7d5b61bc15ac4bd9c145afb286378aa8bbfc82e52e5ca5184317da9c14c49e9d59123e8be9323b9be7a8f4f3863d904729c4d108388b5e
-
SSDEEP
3072:EZ6n4R9ZIo3M9MP5UW+i+ZXPHL/lcxMW+of30SD:EZcKr89k5UW+39L/7zo/V
Malware Config
Extracted
pony
http://classicmodels.at:8080/ponys/gate.php
http://diva-code.at:8080/ponys/gate.php
-
payload_url
http://rentpaid.ca/5J0PySy2/Uzs4LGeo.exe
http://waxsurfers.com/KrYtpYBC/a0Y.exe
http://trongdanh.com.vn/gCYeq59G/sQMk.exe
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation d1875a3d2fea4a525748063518251910N.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts d1875a3d2fea4a525748063518251910N.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook d1875a3d2fea4a525748063518251910N.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1875a3d2fea4a525748063518251910N.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeImpersonatePrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeTcbPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeChangeNotifyPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeCreateTokenPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeBackupPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeRestorePrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeIncreaseQuotaPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeAssignPrimaryTokenPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeImpersonatePrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeTcbPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeChangeNotifyPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeCreateTokenPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeBackupPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeRestorePrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeIncreaseQuotaPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeAssignPrimaryTokenPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeImpersonatePrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeTcbPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeChangeNotifyPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeCreateTokenPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeBackupPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeRestorePrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeIncreaseQuotaPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeAssignPrimaryTokenPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeImpersonatePrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeTcbPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeChangeNotifyPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeCreateTokenPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeBackupPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeRestorePrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeIncreaseQuotaPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeAssignPrimaryTokenPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeImpersonatePrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeTcbPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeChangeNotifyPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeCreateTokenPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeBackupPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeRestorePrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeIncreaseQuotaPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeAssignPrimaryTokenPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeImpersonatePrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeTcbPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeChangeNotifyPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeCreateTokenPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeBackupPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeRestorePrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeIncreaseQuotaPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe Token: SeAssignPrimaryTokenPrivilege 1576 d1875a3d2fea4a525748063518251910N.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1576 wrote to memory of 3352 1576 d1875a3d2fea4a525748063518251910N.exe 96 PID 1576 wrote to memory of 3352 1576 d1875a3d2fea4a525748063518251910N.exe 96 PID 1576 wrote to memory of 3352 1576 d1875a3d2fea4a525748063518251910N.exe 96 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook d1875a3d2fea4a525748063518251910N.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1875a3d2fea4a525748063518251910N.exe"C:\Users\Admin\AppData\Local\Temp\d1875a3d2fea4a525748063518251910N.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:1576 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\abcd.bat" "C:\Users\Admin\AppData\Local\Temp\d1875a3d2fea4a525748063518251910N.exe" "2⤵
- System Location Discovery: System Language Discovery
PID:3352
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75B
MD50849cfe65b98ba5fcd9a9ec61a671d09
SHA19d0ccb383c32b1bc07fd9064b9324a18e1276902
SHA25644f6a1e48081deccfb61075e585bcb36c6d8e8feeb6ebae50bab41677822c643
SHA512afdeda8122b4cefcf7549018c40d3142985e88a6d8f13eb58e9a59aa312b73608123de5f9feebc2ce25b6ec215d23c324b9f3a9a0e97041d67d863a25e15e57a