Analysis

  • max time kernel
    163s
  • max time network
    214s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 03:53

General

  • Target

    19001d88ace027554c1a53e3b0b7030fc5a7d023fa4f848ff7811eee99bb0807.exe

  • Size

    264KB

  • MD5

    04779ea376c73f19b714c74e3dfb72a7

  • SHA1

    154341817652934d4dc650e7946839c76c1768da

  • SHA256

    19001d88ace027554c1a53e3b0b7030fc5a7d023fa4f848ff7811eee99bb0807

  • SHA512

    113f6602bda448fe0cff2027b37de78df712b7cc3f1d969476145e244582e123b1dd192f2d2117889062696540dbb6e2a8d5590f8d457cada95475d622000df9

  • SSDEEP

    6144:x+ClqR9NJStyOKs8jV1uiNCCc4gFOJNrX5NQsl+Uhzp3I0R:xNy3JStyOKs8jLN+5FOJZ1ljhz1

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 57 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19001d88ace027554c1a53e3b0b7030fc5a7d023fa4f848ff7811eee99bb0807.exe
    "C:\Users\Admin\AppData\Local\Temp\19001d88ace027554c1a53e3b0b7030fc5a7d023fa4f848ff7811eee99bb0807.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:212
    • C:\Program Files (x86)\LP\3477\6EC2.tmp
      "C:\Program Files (x86)\LP\3477\6EC2.tmp"
      2⤵
      • Executes dropped EXE
      PID:1976
    • C:\Users\Admin\AppData\Local\Temp\19001d88ace027554c1a53e3b0b7030fc5a7d023fa4f848ff7811eee99bb0807.exe
      C:\Users\Admin\AppData\Local\Temp\19001d88ace027554c1a53e3b0b7030fc5a7d023fa4f848ff7811eee99bb0807.exe startC:\Users\Admin\AppData\Roaming\7537C\E0834.exe%C:\Users\Admin\AppData\Roaming\7537C
      2⤵
        PID:2900
      • C:\Users\Admin\AppData\Local\Temp\19001d88ace027554c1a53e3b0b7030fc5a7d023fa4f848ff7811eee99bb0807.exe
        C:\Users\Admin\AppData\Local\Temp\19001d88ace027554c1a53e3b0b7030fc5a7d023fa4f848ff7811eee99bb0807.exe startC:\Program Files (x86)\7C6F0\lvvm.exe%C:\Program Files (x86)\7C6F0
        2⤵
          PID:4684
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4596
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:3336
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4896
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4524

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\LP\3477\6EC2.tmp

        Filesize

        95KB

        MD5

        b3665f15b4cd433e21ac50c2f224b101

        SHA1

        b96fc19237dd9767418f23dab9451489c75bf5b6

        SHA256

        d7c3b90a540de9a91bb01c49e5f632a8e9085dfd774e627b31799018dcd6aed9

        SHA512

        b2e030be29ac15267cd1613070aac2f5282680a6d3a56878e6e44f5eba58b8870e1a05dbc7418f7b67a271b8a184902d483863465e2e2692a9929cec740e20bd

      • C:\Program Files (x86)\LP\3477\6EC2.tmp

        Filesize

        95KB

        MD5

        b3665f15b4cd433e21ac50c2f224b101

        SHA1

        b96fc19237dd9767418f23dab9451489c75bf5b6

        SHA256

        d7c3b90a540de9a91bb01c49e5f632a8e9085dfd774e627b31799018dcd6aed9

        SHA512

        b2e030be29ac15267cd1613070aac2f5282680a6d3a56878e6e44f5eba58b8870e1a05dbc7418f7b67a271b8a184902d483863465e2e2692a9929cec740e20bd

      • memory/212-133-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/212-134-0x00000000004EE000-0x00000000004FE000-memory.dmp

        Filesize

        64KB

      • memory/212-132-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/1976-145-0x00000000005AF000-0x00000000005B8000-memory.dmp

        Filesize

        36KB

      • memory/1976-135-0x0000000000000000-mapping.dmp

      • memory/1976-139-0x00000000005AF000-0x00000000005B8000-memory.dmp

        Filesize

        36KB

      • memory/1976-150-0x00000000005AF000-0x00000000005B8000-memory.dmp

        Filesize

        36KB

      • memory/1976-149-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1976-138-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1976-144-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2900-147-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/2900-143-0x0000000000791000-0x00000000007A1000-memory.dmp

        Filesize

        64KB

      • memory/2900-148-0x0000000000791000-0x00000000007A1000-memory.dmp

        Filesize

        64KB

      • memory/2900-142-0x0000000000400000-0x0000000000468000-memory.dmp

        Filesize

        416KB

      • memory/2900-140-0x0000000000000000-mapping.dmp

      • memory/4684-146-0x0000000000000000-mapping.dmp

      • memory/4896-159-0x0000014285728000-0x0000014285730000-memory.dmp

        Filesize

        32KB

      • memory/4896-162-0x0000014296B10000-0x0000014296C10000-memory.dmp

        Filesize

        1024KB

      • memory/4896-165-0x00000142861B0000-0x00000142861D0000-memory.dmp

        Filesize

        128KB

      • memory/4896-161-0x0000014286130000-0x0000014286150000-memory.dmp

        Filesize

        128KB

      • memory/4896-171-0x0000014286AD0000-0x0000014286AF0000-memory.dmp

        Filesize

        128KB

      • memory/4896-234-0x00000142869F0000-0x0000014286A10000-memory.dmp

        Filesize

        128KB