Analysis

  • max time kernel
    177s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 04:55

General

  • Target

    cafefec8ed6188e21296fce53d063f379c440bdc03bb42762201b4a59fddf7f7.exe

  • Size

    261KB

  • MD5

    778a6f4af0527cedc433b5eabbf7309e

  • SHA1

    2e281d4acf954032382869d63f8a0423a79ace8d

  • SHA256

    cafefec8ed6188e21296fce53d063f379c440bdc03bb42762201b4a59fddf7f7

  • SHA512

    c591da7c09edff591bf831dff04850935fec2ccbec2392a01d7bc230f7f5c3a8a5719e0e5da1d9c2511fccaa08a58425954d8959382e58c9e5862a69f6d7a7f4

  • SSDEEP

    6144:8Si2rwbHmDqJ09bq7RbrOVVvy+M4gVwoDW3HbiEwNGNT:8SzwSDqJgsRyvy+VOkwNGN

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 57 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cafefec8ed6188e21296fce53d063f379c440bdc03bb42762201b4a59fddf7f7.exe
    "C:\Users\Admin\AppData\Local\Temp\cafefec8ed6188e21296fce53d063f379c440bdc03bb42762201b4a59fddf7f7.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3428
    • C:\Users\Admin\AppData\Local\Temp\cafefec8ed6188e21296fce53d063f379c440bdc03bb42762201b4a59fddf7f7.exe
      C:\Users\Admin\AppData\Local\Temp\cafefec8ed6188e21296fce53d063f379c440bdc03bb42762201b4a59fddf7f7.exe startC:\Users\Admin\AppData\Roaming\8A629\24CA5.exe%C:\Users\Admin\AppData\Roaming\8A629
      2⤵
        PID:3392
      • C:\Program Files (x86)\LP\A518\E733.tmp
        "C:\Program Files (x86)\LP\A518\E733.tmp"
        2⤵
        • Executes dropped EXE
        PID:4492
      • C:\Users\Admin\AppData\Local\Temp\cafefec8ed6188e21296fce53d063f379c440bdc03bb42762201b4a59fddf7f7.exe
        C:\Users\Admin\AppData\Local\Temp\cafefec8ed6188e21296fce53d063f379c440bdc03bb42762201b4a59fddf7f7.exe startC:\Program Files (x86)\292AF\lvvm.exe%C:\Program Files (x86)\292AF
        2⤵
          PID:4444
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4656
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:3824
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2360
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3788

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      4
      T1112

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      4
      T1012

      Peripheral Device Discovery

      2
      T1120

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\LP\A518\E733.tmp
        Filesize

        94KB

        MD5

        cfa7a6d662be5be703e426c1e849965f

        SHA1

        aada98710adee405ef485dd2baf5bcceea1ca0ee

        SHA256

        68144a7cd9379fcbf8872e7590903ea7b7054565792983e6728aeb18144f2cf3

        SHA512

        233aadbfc65440c6fa2997a04c385200df16c97ff2d09c8b534f115b67834053e694d9b38e31fdb31ed7a4b84c1aac2795d7da107334467f2d310ab3e7571f9e

      • C:\Program Files (x86)\LP\A518\E733.tmp
        Filesize

        94KB

        MD5

        cfa7a6d662be5be703e426c1e849965f

        SHA1

        aada98710adee405ef485dd2baf5bcceea1ca0ee

        SHA256

        68144a7cd9379fcbf8872e7590903ea7b7054565792983e6728aeb18144f2cf3

        SHA512

        233aadbfc65440c6fa2997a04c385200df16c97ff2d09c8b534f115b67834053e694d9b38e31fdb31ed7a4b84c1aac2795d7da107334467f2d310ab3e7571f9e

      • memory/3392-150-0x000000000052F000-0x0000000000577000-memory.dmp
        Filesize

        288KB

      • memory/3392-136-0x0000000000000000-mapping.dmp
      • memory/3392-151-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/3428-133-0x0000000000739000-0x0000000000781000-memory.dmp
        Filesize

        288KB

      • memory/3428-134-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/3428-135-0x0000000000739000-0x0000000000781000-memory.dmp
        Filesize

        288KB

      • memory/3428-132-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/3788-272-0x0000020350632000-0x000002035063E000-memory.dmp
        Filesize

        48KB

      • memory/3788-270-0x0000020350632000-0x000002035063E000-memory.dmp
        Filesize

        48KB

      • memory/3788-281-0x0000020350632000-0x000002035063E000-memory.dmp
        Filesize

        48KB

      • memory/3788-280-0x0000020350632000-0x000002035063E000-memory.dmp
        Filesize

        48KB

      • memory/3788-278-0x0000020350632000-0x000002035063E000-memory.dmp
        Filesize

        48KB

      • memory/3788-279-0x0000020350632000-0x000002035063E000-memory.dmp
        Filesize

        48KB

      • memory/3788-277-0x0000020350632000-0x000002035063E000-memory.dmp
        Filesize

        48KB

      • memory/3788-156-0x000002034E7E0000-0x000002034E7E8000-memory.dmp
        Filesize

        32KB

      • memory/3788-161-0x0000020360630000-0x0000020360730000-memory.dmp
        Filesize

        1024KB

      • memory/3788-159-0x0000020350590000-0x00000203505B0000-memory.dmp
        Filesize

        128KB

      • memory/3788-178-0x0000020350570000-0x0000020350590000-memory.dmp
        Filesize

        128KB

      • memory/3788-267-0x000002034FDC0000-0x000002034FDE0000-memory.dmp
        Filesize

        128KB

      • memory/3788-268-0x000002034F0F0000-0x000002034F1F0000-memory.dmp
        Filesize

        1024KB

      • memory/3788-275-0x0000020350632000-0x000002035063E000-memory.dmp
        Filesize

        48KB

      • memory/3788-271-0x0000020350632000-0x000002035063E000-memory.dmp
        Filesize

        48KB

      • memory/3788-276-0x0000020350632000-0x000002035063E000-memory.dmp
        Filesize

        48KB

      • memory/3788-274-0x0000020350632000-0x000002035063E000-memory.dmp
        Filesize

        48KB

      • memory/3788-273-0x0000020350632000-0x000002035063E000-memory.dmp
        Filesize

        48KB

      • memory/4444-155-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/4444-154-0x0000000000000000-mapping.dmp
      • memory/4492-137-0x0000000000000000-mapping.dmp
      • memory/4492-141-0x0000000000451000-0x000000000045F000-memory.dmp
        Filesize

        56KB

      • memory/4492-153-0x0000000000451000-0x000000000045F000-memory.dmp
        Filesize

        56KB

      • memory/4492-152-0x0000000000400000-0x000000000041A000-memory.dmp
        Filesize

        104KB

      • memory/4492-140-0x0000000000400000-0x000000000041A000-memory.dmp
        Filesize

        104KB