Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 00:49
Static task
static1
Behavioral task
behavioral1
Sample
P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe
Resource
win10v2004-20241007-en
General
-
Target
P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe
-
Size
480KB
-
MD5
b60aaec8cefcdb511c0437a4649e85b5
-
SHA1
d5ee815a3157ced4e591d3b138230834d3f5803a
-
SHA256
2cbb91ba2eae3954fefec5619fa6d25c33acfa229e1f3109d27a28b9288d9582
-
SHA512
bcf86d47fbfa51a9c508c44b512c7838408f951ae7cc8caeee73855797bb5031c2663e47d390f51111f8f1cd5cc087ed6c3e5f8c768df5ac8178c072823e833c
-
SSDEEP
12288:WC8hMjt9NrgD2Q9/xMkNDwyRh4y5cPpauCs:W3hMRvMSQzM0DOocPw
Malware Config
Extracted
pony
http://xbox.esy.es/1/1/gate.php
Signatures
-
Pony family
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2624 set thread context of 2796 2624 P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe 30 -
resource yara_rule behavioral1/memory/2796-15-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2796-14-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2796-13-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2796-9-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2796-7-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2796-5-0x0000000000400000-0x000000000041C000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeImpersonatePrivilege 2796 svchost.exe Token: SeTcbPrivilege 2796 svchost.exe Token: SeChangeNotifyPrivilege 2796 svchost.exe Token: SeCreateTokenPrivilege 2796 svchost.exe Token: SeBackupPrivilege 2796 svchost.exe Token: SeRestorePrivilege 2796 svchost.exe Token: SeIncreaseQuotaPrivilege 2796 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2796 svchost.exe Token: SeImpersonatePrivilege 2796 svchost.exe Token: SeTcbPrivilege 2796 svchost.exe Token: SeChangeNotifyPrivilege 2796 svchost.exe Token: SeCreateTokenPrivilege 2796 svchost.exe Token: SeBackupPrivilege 2796 svchost.exe Token: SeRestorePrivilege 2796 svchost.exe Token: SeIncreaseQuotaPrivilege 2796 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2796 svchost.exe Token: SeImpersonatePrivilege 2796 svchost.exe Token: SeTcbPrivilege 2796 svchost.exe Token: SeChangeNotifyPrivilege 2796 svchost.exe Token: SeCreateTokenPrivilege 2796 svchost.exe Token: SeBackupPrivilege 2796 svchost.exe Token: SeRestorePrivilege 2796 svchost.exe Token: SeIncreaseQuotaPrivilege 2796 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2796 svchost.exe Token: SeImpersonatePrivilege 2796 svchost.exe Token: SeTcbPrivilege 2796 svchost.exe Token: SeChangeNotifyPrivilege 2796 svchost.exe Token: SeCreateTokenPrivilege 2796 svchost.exe Token: SeBackupPrivilege 2796 svchost.exe Token: SeRestorePrivilege 2796 svchost.exe Token: SeIncreaseQuotaPrivilege 2796 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2796 svchost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2624 wrote to memory of 2796 2624 P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe 30 PID 2624 wrote to memory of 2796 2624 P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe 30 PID 2624 wrote to memory of 2796 2624 P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe 30 PID 2624 wrote to memory of 2796 2624 P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe 30 PID 2624 wrote to memory of 2796 2624 P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe 30 PID 2624 wrote to memory of 2796 2624 P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe 30 PID 2624 wrote to memory of 2796 2624 P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe 30 PID 2624 wrote to memory of 2796 2624 P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe 30 PID 2796 wrote to memory of 1796 2796 svchost.exe 31 PID 2796 wrote to memory of 1796 2796 svchost.exe 31 PID 2796 wrote to memory of 1796 2796 svchost.exe 31 PID 2796 wrote to memory of 1796 2796 svchost.exe 31 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe"C:\Users\Admin\AppData\Local\Temp\P.O#171763403583 ORDER SZOETISW KARAMEN SINGAPORE.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2796 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259423017.bat" "C:\Windows\SysWOW64\svchost.exe" "3⤵
- System Location Discovery: System Language Discovery
PID:1796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b