Analysis

  • max time kernel
    154s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:09

General

  • Target

    09ef6c486a63cbc1370baf81f1c284cc04469bd439b6110d78deade4675de8cd.exe

  • Size

    655KB

  • MD5

    36a13fa60be004d160328604d9a0fd09

  • SHA1

    e4a74caacf013a58e049b559eb7e9150265a6ac3

  • SHA256

    09ef6c486a63cbc1370baf81f1c284cc04469bd439b6110d78deade4675de8cd

  • SHA512

    11c01a595eb1a8d628fde024625e22eb2eb4993feb6d6c0740a95e608f313769c48664ea9912c47e9fe6515ada51728662c2900c68f399ac0d0b7d92cca304a0

  • SSDEEP

    12288:/ESqJwbBEE+tOiyc2xwlqXs4zUmvycM6xgNyJ6DsZuhEP60dIIFazZyun23:/EdYj+jyc21lz/VnxgAJxuOCciZzE

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 10 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 53 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 61 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09ef6c486a63cbc1370baf81f1c284cc04469bd439b6110d78deade4675de8cd.exe
    "C:\Users\Admin\AppData\Local\Temp\09ef6c486a63cbc1370baf81f1c284cc04469bd439b6110d78deade4675de8cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Users\Admin\AppData\Local\Temp\09ef6c486a63cbc1370baf81f1c284cc04469bd439b6110d78deade4675de8cd.exe
      09ef6c486a63cbc1370baf81f1c284cc04469bd439b6110d78deade4675de8cd.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3548
      • C:\Users\Admin\R07924.exe
        C:\Users\Admin\R07924.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4744
        • C:\Users\Admin\peariox.exe
          "C:\Users\Admin\peariox.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4844
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del R07924.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3708
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:5052
      • C:\Users\Admin\aehost.exe
        C:\Users\Admin\aehost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4876
        • C:\Users\Admin\aehost.exe
          aehost.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1272
      • C:\Users\Admin\behost.exe
        C:\Users\Admin\behost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2312
        • C:\Users\Admin\behost.exe
          C:\Users\Admin\behost.exe startC:\Users\Admin\AppData\Roaming\682B5\2DED3.exe%C:\Users\Admin\AppData\Roaming\682B5
          4⤵
          • Executes dropped EXE
          PID:3128
        • C:\Program Files (x86)\LP\D3F6\8B77.tmp
          "C:\Program Files (x86)\LP\D3F6\8B77.tmp"
          4⤵
          • Executes dropped EXE
          PID:1592
        • C:\Users\Admin\behost.exe
          C:\Users\Admin\behost.exe startC:\Program Files (x86)\B539B\lvvm.exe%C:\Program Files (x86)\B539B
          4⤵
          • Executes dropped EXE
          PID:3108
      • C:\Users\Admin\cehost.exe
        C:\Users\Admin\cehost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5024
        • C:\Windows\explorer.exe
          00000208*
          4⤵
            PID:4788
        • C:\Users\Admin\dehost.exe
          C:\Users\Admin\dehost.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:3568
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del 09ef6c486a63cbc1370baf81f1c284cc04469bd439b6110d78deade4675de8cd.exe
          3⤵
            PID:1976
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:616
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5068
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:2904
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2796
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3236

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\LP\D3F6\8B77.tmp

        Filesize

        104KB

        MD5

        0cb09d0443d2eda312058ae1a2fa83c2

        SHA1

        1888844fcab4269a5c08b5cf122b100e8abb3cb0

        SHA256

        50a9af2fe05dd06d6ff825bcf2106b64385e7fdf9a06a0a18ac187c4a057503a

        SHA512

        93bfdc4d14a7ba7cce25d0a83faa29e0efa7932f3024aa82fcc1d606cb9a65e0ebd91942ad9992ce787f639df1748fde9599cb9b676245a17a8198064df2e24c

      • C:\Program Files (x86)\LP\D3F6\8B77.tmp

        Filesize

        104KB

        MD5

        0cb09d0443d2eda312058ae1a2fa83c2

        SHA1

        1888844fcab4269a5c08b5cf122b100e8abb3cb0

        SHA256

        50a9af2fe05dd06d6ff825bcf2106b64385e7fdf9a06a0a18ac187c4a057503a

        SHA512

        93bfdc4d14a7ba7cce25d0a83faa29e0efa7932f3024aa82fcc1d606cb9a65e0ebd91942ad9992ce787f639df1748fde9599cb9b676245a17a8198064df2e24c

      • C:\Users\Admin\R07924.exe

        Filesize

        188KB

        MD5

        4f9c5823c5d1255ded151b01c0a58e15

        SHA1

        2f7018a9211472ddfa5d2f09629bf90adce4676c

        SHA256

        e38564871dc5952e2d1d22d51e312e3064cf84df95c0420021153cb5c264adcf

        SHA512

        b5518effbf476d9486a5ddaa65c937e97b10470d533f8e0c9af30956868c032f6bdb524d13a004e4a0d19e9a88b5f3f11ee82e5602b1175092fb36a9959d40ca

      • C:\Users\Admin\R07924.exe

        Filesize

        188KB

        MD5

        4f9c5823c5d1255ded151b01c0a58e15

        SHA1

        2f7018a9211472ddfa5d2f09629bf90adce4676c

        SHA256

        e38564871dc5952e2d1d22d51e312e3064cf84df95c0420021153cb5c264adcf

        SHA512

        b5518effbf476d9486a5ddaa65c937e97b10470d533f8e0c9af30956868c032f6bdb524d13a004e4a0d19e9a88b5f3f11ee82e5602b1175092fb36a9959d40ca

      • C:\Users\Admin\aehost.exe

        Filesize

        129KB

        MD5

        e2b1704acdf48221cd9be91bae3546c5

        SHA1

        f53a59b62276f58cf8689768f747e16f53dbd341

        SHA256

        8b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5

        SHA512

        1b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53

      • C:\Users\Admin\aehost.exe

        Filesize

        129KB

        MD5

        e2b1704acdf48221cd9be91bae3546c5

        SHA1

        f53a59b62276f58cf8689768f747e16f53dbd341

        SHA256

        8b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5

        SHA512

        1b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53

      • C:\Users\Admin\aehost.exe

        Filesize

        129KB

        MD5

        e2b1704acdf48221cd9be91bae3546c5

        SHA1

        f53a59b62276f58cf8689768f747e16f53dbd341

        SHA256

        8b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5

        SHA512

        1b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53

      • C:\Users\Admin\behost.exe

        Filesize

        279KB

        MD5

        2a583120a51178ee5f8bc2727faaa73e

        SHA1

        91296d42eeddb285aeea28f5139cadda10f21df7

        SHA256

        b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02

        SHA512

        003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b

      • C:\Users\Admin\behost.exe

        Filesize

        279KB

        MD5

        2a583120a51178ee5f8bc2727faaa73e

        SHA1

        91296d42eeddb285aeea28f5139cadda10f21df7

        SHA256

        b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02

        SHA512

        003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b

      • C:\Users\Admin\behost.exe

        Filesize

        279KB

        MD5

        2a583120a51178ee5f8bc2727faaa73e

        SHA1

        91296d42eeddb285aeea28f5139cadda10f21df7

        SHA256

        b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02

        SHA512

        003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b

      • C:\Users\Admin\behost.exe

        Filesize

        279KB

        MD5

        2a583120a51178ee5f8bc2727faaa73e

        SHA1

        91296d42eeddb285aeea28f5139cadda10f21df7

        SHA256

        b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02

        SHA512

        003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b

      • C:\Users\Admin\cehost.exe

        Filesize

        145KB

        MD5

        56be9270582de0986c72139ea218e121

        SHA1

        d33b8a2127ccf6b6f42a0c0f266136a376def18c

        SHA256

        8b40a882fde5ef3df2ec3112142b654c949adf7f559bc1912ad9d08ebb17c257

        SHA512

        dcee7d3d16e19e5a36a386d097c171ed7761ad4fc626b5d523b9c33f952fa24da733c56fcb8ff440894c3672c468d04cecc001ae9a680a9607347a5f517e6023

      • C:\Users\Admin\cehost.exe

        Filesize

        145KB

        MD5

        56be9270582de0986c72139ea218e121

        SHA1

        d33b8a2127ccf6b6f42a0c0f266136a376def18c

        SHA256

        8b40a882fde5ef3df2ec3112142b654c949adf7f559bc1912ad9d08ebb17c257

        SHA512

        dcee7d3d16e19e5a36a386d097c171ed7761ad4fc626b5d523b9c33f952fa24da733c56fcb8ff440894c3672c468d04cecc001ae9a680a9607347a5f517e6023

      • C:\Users\Admin\dehost.exe

        Filesize

        24KB

        MD5

        7cda5863b933988b7bd1d0c8035dafd9

        SHA1

        68c64d655d0df1c9974587d12b3b88f5ce1f4cac

        SHA256

        400cb530f1489c46ada1dedc35b51cb53e8174f5cdda0d086ef593c135e0f216

        SHA512

        978440c09b70b695fdc171c6e2a7c064aa078d4a300db7f297afde5e3c1cfdf513da01dae967a9a8c524c185432ef87bf922a5cc97a9c8a6d1fd9cc3155e0aea

      • C:\Users\Admin\dehost.exe

        Filesize

        24KB

        MD5

        7cda5863b933988b7bd1d0c8035dafd9

        SHA1

        68c64d655d0df1c9974587d12b3b88f5ce1f4cac

        SHA256

        400cb530f1489c46ada1dedc35b51cb53e8174f5cdda0d086ef593c135e0f216

        SHA512

        978440c09b70b695fdc171c6e2a7c064aa078d4a300db7f297afde5e3c1cfdf513da01dae967a9a8c524c185432ef87bf922a5cc97a9c8a6d1fd9cc3155e0aea

      • C:\Users\Admin\peariox.exe

        Filesize

        188KB

        MD5

        b8bdef89e4614b72a9340e304d67c620

        SHA1

        cf7f9a139ae95b3de977369c39b15a87f2f3f4a2

        SHA256

        45b92dc30e28ec52112b29c2a40acd60f48d565217d0c4b9a936f93e9e137d8c

        SHA512

        731bce0919af0710e37259e7f73be670771eacf211a062b7b7a449c93e0541bca1ee5466beac9e0d191604b273c0cfe1083c8d68808d6e2ba2809c21912b8dc6

      • C:\Users\Admin\peariox.exe

        Filesize

        188KB

        MD5

        b8bdef89e4614b72a9340e304d67c620

        SHA1

        cf7f9a139ae95b3de977369c39b15a87f2f3f4a2

        SHA256

        45b92dc30e28ec52112b29c2a40acd60f48d565217d0c4b9a936f93e9e137d8c

        SHA512

        731bce0919af0710e37259e7f73be670771eacf211a062b7b7a449c93e0541bca1ee5466beac9e0d191604b273c0cfe1083c8d68808d6e2ba2809c21912b8dc6

      • memory/616-199-0x0000000000000000-mapping.dmp

      • memory/1272-166-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/1272-158-0x0000000000000000-mapping.dmp

      • memory/1272-159-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/1272-160-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/1272-161-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/1272-162-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/1272-163-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/1592-210-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/1592-197-0x00000000004AD000-0x00000000004BD000-memory.dmp

        Filesize

        64KB

      • memory/1592-192-0x0000000000000000-mapping.dmp

      • memory/1592-211-0x00000000004AD000-0x00000000004BD000-memory.dmp

        Filesize

        64KB

      • memory/1592-196-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/1592-217-0x00000000004AD000-0x00000000004BD000-memory.dmp

        Filesize

        64KB

      • memory/1976-198-0x0000000000000000-mapping.dmp

      • memory/2312-171-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2312-172-0x0000000000500000-0x0000000000600000-memory.dmp

        Filesize

        1024KB

      • memory/2312-167-0x0000000000000000-mapping.dmp

      • memory/2312-186-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2312-187-0x0000000000500000-0x0000000000600000-memory.dmp

        Filesize

        1024KB

      • memory/3108-205-0x000000000066F000-0x00000000006B6000-memory.dmp

        Filesize

        284KB

      • memory/3108-204-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/3108-203-0x000000000066F000-0x00000000006B6000-memory.dmp

        Filesize

        284KB

      • memory/3108-201-0x0000000000000000-mapping.dmp

      • memory/3128-191-0x000000000075F000-0x00000000007A6000-memory.dmp

        Filesize

        284KB

      • memory/3128-188-0x0000000000000000-mapping.dmp

      • memory/3128-195-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/3128-190-0x000000000075F000-0x00000000007A6000-memory.dmp

        Filesize

        284KB

      • memory/3236-227-0x000002024EBA0000-0x000002024EBC0000-memory.dmp

        Filesize

        128KB

      • memory/3236-218-0x000002024B6B0000-0x000002024B6B8000-memory.dmp

        Filesize

        32KB

      • memory/3236-225-0x000002025FE60000-0x000002025FF60000-memory.dmp

        Filesize

        1024KB

      • memory/3236-221-0x000002024FDE0000-0x000002024FE00000-memory.dmp

        Filesize

        128KB

      • memory/3548-137-0x0000000000400000-0x00000000004C9000-memory.dmp

        Filesize

        804KB

      • memory/3548-134-0x0000000000400000-0x00000000004C9000-memory.dmp

        Filesize

        804KB

      • memory/3548-133-0x0000000000400000-0x00000000004C9000-memory.dmp

        Filesize

        804KB

      • memory/3548-141-0x0000000000400000-0x00000000004C9000-memory.dmp

        Filesize

        804KB

      • memory/3548-147-0x0000000000400000-0x00000000004C9000-memory.dmp

        Filesize

        804KB

      • memory/3548-138-0x0000000000400000-0x00000000004C9000-memory.dmp

        Filesize

        804KB

      • memory/3548-200-0x0000000000400000-0x00000000004C9000-memory.dmp

        Filesize

        804KB

      • memory/3548-132-0x0000000000000000-mapping.dmp

      • memory/3568-181-0x0000000000000000-mapping.dmp

      • memory/3708-156-0x0000000000000000-mapping.dmp

      • memory/4744-142-0x0000000000000000-mapping.dmp

      • memory/4788-178-0x0000000000B20000-mapping.dmp

      • memory/4788-177-0x0000000000B20000-0x0000000000B35000-memory.dmp

        Filesize

        84KB

      • memory/4844-151-0x0000000000000000-mapping.dmp

      • memory/4876-148-0x0000000000000000-mapping.dmp

      • memory/5024-179-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/5024-180-0x0000000001F50000-0x0000000001F92000-memory.dmp

        Filesize

        264KB

      • memory/5024-176-0x0000000001F50000-0x0000000001F92000-memory.dmp

        Filesize

        264KB

      • memory/5024-173-0x0000000000000000-mapping.dmp

      • memory/5052-157-0x0000000000000000-mapping.dmp