Analysis

  • max time kernel
    131s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11/10/2022, 09:15

General

  • Target

    9fa82d753f259fc080ae943c83432f76806011325018ff8dc4e9c70606737aa4.exe

  • Size

    275KB

  • MD5

    6d5f7b81e4d9f13d36154d90004b8613

  • SHA1

    99dc5390d5ace103ca823b7861515b207b2e4409

  • SHA256

    9fa82d753f259fc080ae943c83432f76806011325018ff8dc4e9c70606737aa4

  • SHA512

    0764d47579177c6bb8aeb3fe746412d33fd32ce2cbebf6a4fe3557ae0fea7f74740dbdf3a8f5236853e8ddcfe1d78b9b03ad63ba38d8726b911641630bfb5fea

  • SSDEEP

    6144:phL+RZK7JeZk9t7cxx1IXgdggfNqsfzPV6NnwL:HL+fvZ+kpugVqezyn

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fa82d753f259fc080ae943c83432f76806011325018ff8dc4e9c70606737aa4.exe
    "C:\Users\Admin\AppData\Local\Temp\9fa82d753f259fc080ae943c83432f76806011325018ff8dc4e9c70606737aa4.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\9fa82d753f259fc080ae943c83432f76806011325018ff8dc4e9c70606737aa4.exe
      C:\Users\Admin\AppData\Local\Temp\9fa82d753f259fc080ae943c83432f76806011325018ff8dc4e9c70606737aa4.exe startC:\Program Files (x86)\Internet Explorer\D3F3\B75.exe%C:\Program Files (x86)\Internet Explorer\D3F3
      2⤵
        PID:2020
      • C:\Users\Admin\AppData\Local\Temp\9fa82d753f259fc080ae943c83432f76806011325018ff8dc4e9c70606737aa4.exe
        C:\Users\Admin\AppData\Local\Temp\9fa82d753f259fc080ae943c83432f76806011325018ff8dc4e9c70606737aa4.exe startC:\Program Files (x86)\90796\lvvm.exe%C:\Program Files (x86)\90796
        2⤵
          PID:2040
        • C:\Program Files (x86)\Internet Explorer\D3F3\B29.tmp
          "C:\Program Files (x86)\Internet Explorer\D3F3\B29.tmp"
          2⤵
          • Executes dropped EXE
          PID:1260

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\Internet Explorer\D3F3\B29.tmp

              Filesize

              102KB

              MD5

              f1485cafc15a02799025650dbfe4af1e

              SHA1

              6a76d472edb299f68ecd848c1d3c1f08767a39bd

              SHA256

              d1b221cd94f7898bf0addb89cfe1206159961bd4cd48c0e394ef1acb682d7ad6

              SHA512

              8396c786e18a9e56b207c0d0640ffa41f0879a2ed467e364d90e3dbb215229b576ff108804cd7d637317c5d32866f9ae69fb2302c030ef9bc57f1eac22563b2c

            • \Program Files (x86)\Internet Explorer\D3F3\B29.tmp

              Filesize

              102KB

              MD5

              f1485cafc15a02799025650dbfe4af1e

              SHA1

              6a76d472edb299f68ecd848c1d3c1f08767a39bd

              SHA256

              d1b221cd94f7898bf0addb89cfe1206159961bd4cd48c0e394ef1acb682d7ad6

              SHA512

              8396c786e18a9e56b207c0d0640ffa41f0879a2ed467e364d90e3dbb215229b576ff108804cd7d637317c5d32866f9ae69fb2302c030ef9bc57f1eac22563b2c

            • \Program Files (x86)\Internet Explorer\D3F3\B29.tmp

              Filesize

              102KB

              MD5

              f1485cafc15a02799025650dbfe4af1e

              SHA1

              6a76d472edb299f68ecd848c1d3c1f08767a39bd

              SHA256

              d1b221cd94f7898bf0addb89cfe1206159961bd4cd48c0e394ef1acb682d7ad6

              SHA512

              8396c786e18a9e56b207c0d0640ffa41f0879a2ed467e364d90e3dbb215229b576ff108804cd7d637317c5d32866f9ae69fb2302c030ef9bc57f1eac22563b2c

            • memory/576-55-0x0000000000400000-0x00000000004A8000-memory.dmp

              Filesize

              672KB

            • memory/576-56-0x00000000002D1000-0x00000000002F5000-memory.dmp

              Filesize

              144KB

            • memory/576-54-0x0000000075911000-0x0000000075913000-memory.dmp

              Filesize

              8KB

            • memory/576-61-0x0000000000400000-0x00000000004A8000-memory.dmp

              Filesize

              672KB

            • memory/576-62-0x00000000002D1000-0x00000000002F5000-memory.dmp

              Filesize

              144KB

            • memory/1260-77-0x0000000000521000-0x0000000000531000-memory.dmp

              Filesize

              64KB

            • memory/1260-74-0x0000000000400000-0x000000000041C000-memory.dmp

              Filesize

              112KB

            • memory/1260-73-0x0000000000521000-0x0000000000531000-memory.dmp

              Filesize

              64KB

            • memory/1260-75-0x0000000000521000-0x0000000000531000-memory.dmp

              Filesize

              64KB

            • memory/1260-76-0x0000000000400000-0x000000000041C000-memory.dmp

              Filesize

              112KB

            • memory/1260-72-0x0000000000400000-0x000000000041C000-memory.dmp

              Filesize

              112KB

            • memory/2020-60-0x00000000005E1000-0x0000000000605000-memory.dmp

              Filesize

              144KB

            • memory/2020-59-0x0000000000400000-0x00000000004A8000-memory.dmp

              Filesize

              672KB

            • memory/2040-66-0x0000000000621000-0x0000000000645000-memory.dmp

              Filesize

              144KB

            • memory/2040-65-0x0000000000400000-0x00000000004A8000-memory.dmp

              Filesize

              672KB