Analysis

  • max time kernel
    191s
  • max time network
    216s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 20:02

General

  • Target

    8cb9c8a1027181d1604d62689c81cdba29e18f2ea0d12b7d1ed6fcbee9e4bef8.exe

  • Size

    276KB

  • MD5

    cc91659e7025ac2092cb8bcb4efb4f8b

  • SHA1

    0c52ca2b9764f5bc5eee1cf67503f83b8106b1d4

  • SHA256

    8cb9c8a1027181d1604d62689c81cdba29e18f2ea0d12b7d1ed6fcbee9e4bef8

  • SHA512

    cefa35800ae7c98df17abb268674e3ad9261275b969b8f77b30e91a452fd1e81a8937dd51d6326ac0816f14e9945393eaf2270c32d8f8741a6585ba14c062871

  • SSDEEP

    6144:pW64KwNWAMrCo+FjICq7bHIg8VpHfBf0mUR9bDzadQNTcF:pkWAS3+Fj18r85fzQl8

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cb9c8a1027181d1604d62689c81cdba29e18f2ea0d12b7d1ed6fcbee9e4bef8.exe
    "C:\Users\Admin\AppData\Local\Temp\8cb9c8a1027181d1604d62689c81cdba29e18f2ea0d12b7d1ed6fcbee9e4bef8.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4396
    • C:\Users\Admin\AppData\Local\Temp\8cb9c8a1027181d1604d62689c81cdba29e18f2ea0d12b7d1ed6fcbee9e4bef8.exe
      C:\Users\Admin\AppData\Local\Temp\8cb9c8a1027181d1604d62689c81cdba29e18f2ea0d12b7d1ed6fcbee9e4bef8.exe startC:\Users\Admin\AppData\Roaming\5A357\1FED3.exe%C:\Users\Admin\AppData\Roaming\5A357
      2⤵
        PID:4564
      • C:\Program Files (x86)\LP\D3F5\FDD8.tmp
        "C:\Program Files (x86)\LP\D3F5\FDD8.tmp"
        2⤵
        • Executes dropped EXE
        PID:2308
      • C:\Users\Admin\AppData\Local\Temp\8cb9c8a1027181d1604d62689c81cdba29e18f2ea0d12b7d1ed6fcbee9e4bef8.exe
        C:\Users\Admin\AppData\Local\Temp\8cb9c8a1027181d1604d62689c81cdba29e18f2ea0d12b7d1ed6fcbee9e4bef8.exe startC:\Program Files (x86)\571BC\lvvm.exe%C:\Program Files (x86)\571BC
        2⤵
          PID:5064
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:892
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:2644
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1624
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2472

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      4
      T1112

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      4
      T1012

      Peripheral Device Discovery

      2
      T1120

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\LP\D3F5\FDD8.tmp
        Filesize

        104KB

        MD5

        0cb09d0443d2eda312058ae1a2fa83c2

        SHA1

        1888844fcab4269a5c08b5cf122b100e8abb3cb0

        SHA256

        50a9af2fe05dd06d6ff825bcf2106b64385e7fdf9a06a0a18ac187c4a057503a

        SHA512

        93bfdc4d14a7ba7cce25d0a83faa29e0efa7932f3024aa82fcc1d606cb9a65e0ebd91942ad9992ce787f639df1748fde9599cb9b676245a17a8198064df2e24c

      • C:\Program Files (x86)\LP\D3F5\FDD8.tmp
        Filesize

        104KB

        MD5

        0cb09d0443d2eda312058ae1a2fa83c2

        SHA1

        1888844fcab4269a5c08b5cf122b100e8abb3cb0

        SHA256

        50a9af2fe05dd06d6ff825bcf2106b64385e7fdf9a06a0a18ac187c4a057503a

        SHA512

        93bfdc4d14a7ba7cce25d0a83faa29e0efa7932f3024aa82fcc1d606cb9a65e0ebd91942ad9992ce787f639df1748fde9599cb9b676245a17a8198064df2e24c

      • memory/2308-139-0x0000000000000000-mapping.dmp
      • memory/2308-144-0x00000000004FD000-0x000000000050D000-memory.dmp
        Filesize

        64KB

      • memory/2308-143-0x00000000004FD000-0x000000000050D000-memory.dmp
        Filesize

        64KB

      • memory/2308-142-0x0000000000400000-0x000000000041D000-memory.dmp
        Filesize

        116KB

      • memory/2472-162-0x000001A13EE90000-0x000001A13EEB0000-memory.dmp
        Filesize

        128KB

      • memory/2472-157-0x000001A13F530000-0x000001A13F550000-memory.dmp
        Filesize

        128KB

      • memory/2472-242-0x000001A14234D000-0x000001A142351000-memory.dmp
        Filesize

        16KB

      • memory/2472-240-0x000001A14234D000-0x000001A142351000-memory.dmp
        Filesize

        16KB

      • memory/2472-241-0x000001A14234D000-0x000001A142351000-memory.dmp
        Filesize

        16KB

      • memory/2472-238-0x000001A14234D000-0x000001A142351000-memory.dmp
        Filesize

        16KB

      • memory/2472-239-0x000001A14234D000-0x000001A142351000-memory.dmp
        Filesize

        16KB

      • memory/2472-169-0x000001A142240000-0x000001A142260000-memory.dmp
        Filesize

        128KB

      • memory/2472-165-0x000001A152340000-0x000001A152440000-memory.dmp
        Filesize

        1024KB

      • memory/2472-158-0x000001993DB48000-0x000001993DB50000-memory.dmp
        Filesize

        32KB

      • memory/4396-134-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/4396-132-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/4396-133-0x00000000005BC000-0x0000000000601000-memory.dmp
        Filesize

        276KB

      • memory/4396-135-0x00000000005BC000-0x0000000000601000-memory.dmp
        Filesize

        276KB

      • memory/4564-138-0x00000000006A2000-0x00000000006E7000-memory.dmp
        Filesize

        276KB

      • memory/4564-136-0x0000000000000000-mapping.dmp
      • memory/4564-137-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/5064-147-0x0000000000782000-0x00000000007C7000-memory.dmp
        Filesize

        276KB

      • memory/5064-146-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/5064-145-0x0000000000000000-mapping.dmp