Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 14:06

General

  • Target

    be68730bc43e1a1bd8617041bc7356a6ecdeae1783f0ec78fa5d5220f8dd37fb.exe

  • Size

    279KB

  • MD5

    73b2f94383dcc40dcca7072be01d43d4

  • SHA1

    1fa9fe76bb592da04959a19b899df52456a24ccf

  • SHA256

    be68730bc43e1a1bd8617041bc7356a6ecdeae1783f0ec78fa5d5220f8dd37fb

  • SHA512

    44c7e14efb4890076b2b09dbe100e9fb6b11b1b99c15255673ec9b52f45f1d23d322dceb038b75176806e92cbf32cf66c7d8ed7a3bdd9dc7b37a071fe9429968

  • SSDEEP

    6144:e2MZZlsm+jJCJ+pzcl0Ya5IdVowijuPeP1Ax3w6Qr:VMZZlsm0J68U6IdSxjOwmi6

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be68730bc43e1a1bd8617041bc7356a6ecdeae1783f0ec78fa5d5220f8dd37fb.exe
    "C:\Users\Admin\AppData\Local\Temp\be68730bc43e1a1bd8617041bc7356a6ecdeae1783f0ec78fa5d5220f8dd37fb.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1752
    • C:\Program Files (x86)\LP\B9F7\7BF4.tmp
      "C:\Program Files (x86)\LP\B9F7\7BF4.tmp"
      2⤵
      • Executes dropped EXE
      PID:1208
    • C:\Users\Admin\AppData\Local\Temp\be68730bc43e1a1bd8617041bc7356a6ecdeae1783f0ec78fa5d5220f8dd37fb.exe
      C:\Users\Admin\AppData\Local\Temp\be68730bc43e1a1bd8617041bc7356a6ecdeae1783f0ec78fa5d5220f8dd37fb.exe startC:\Users\Admin\AppData\Roaming\7EDF5\F85B9.exe%C:\Users\Admin\AppData\Roaming\7EDF5
      2⤵
        PID:1812
      • C:\Users\Admin\AppData\Local\Temp\be68730bc43e1a1bd8617041bc7356a6ecdeae1783f0ec78fa5d5220f8dd37fb.exe
        C:\Users\Admin\AppData\Local\Temp\be68730bc43e1a1bd8617041bc7356a6ecdeae1783f0ec78fa5d5220f8dd37fb.exe startC:\Program Files (x86)\F54B6\lvvm.exe%C:\Program Files (x86)\F54B6
        2⤵
          PID:1620
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1332
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1260
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x594
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:340

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\LP\B9F7\7BF4.tmp

        Filesize

        95KB

        MD5

        a1d80ed250788260ffd66258555a4876

        SHA1

        10b81c2cdc4a7d645f9058c220587fac79281351

        SHA256

        d4d9a7028cda13828d7a6796dd12369ab1d4af80946776aa5b5c0369dd322fb3

        SHA512

        fee72d46425a0c1f755de2e34ad742ff579a86b2a3bff3485a15ddcbcf55d60c6297bb588650a9a673aa0a5e8f35f1ae0bc1a454154d26848c49cab700d7e5d8

      • \Program Files (x86)\LP\B9F7\7BF4.tmp

        Filesize

        95KB

        MD5

        a1d80ed250788260ffd66258555a4876

        SHA1

        10b81c2cdc4a7d645f9058c220587fac79281351

        SHA256

        d4d9a7028cda13828d7a6796dd12369ab1d4af80946776aa5b5c0369dd322fb3

        SHA512

        fee72d46425a0c1f755de2e34ad742ff579a86b2a3bff3485a15ddcbcf55d60c6297bb588650a9a673aa0a5e8f35f1ae0bc1a454154d26848c49cab700d7e5d8

      • \Program Files (x86)\LP\B9F7\7BF4.tmp

        Filesize

        95KB

        MD5

        a1d80ed250788260ffd66258555a4876

        SHA1

        10b81c2cdc4a7d645f9058c220587fac79281351

        SHA256

        d4d9a7028cda13828d7a6796dd12369ab1d4af80946776aa5b5c0369dd322fb3

        SHA512

        fee72d46425a0c1f755de2e34ad742ff579a86b2a3bff3485a15ddcbcf55d60c6297bb588650a9a673aa0a5e8f35f1ae0bc1a454154d26848c49cab700d7e5d8

      • memory/1208-66-0x00000000004C0000-0x00000000004CE000-memory.dmp

        Filesize

        56KB

      • memory/1208-73-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1208-62-0x0000000000000000-mapping.dmp

      • memory/1208-74-0x00000000004C0000-0x00000000004CE000-memory.dmp

        Filesize

        56KB

      • memory/1208-68-0x00000000004C0000-0x00000000004CE000-memory.dmp

        Filesize

        56KB

      • memory/1208-67-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1208-65-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1332-58-0x000007FEFC0D1000-0x000007FEFC0D3000-memory.dmp

        Filesize

        8KB

      • memory/1620-75-0x0000000000000000-mapping.dmp

      • memory/1620-77-0x000000000068E000-0x00000000006D6000-memory.dmp

        Filesize

        288KB

      • memory/1620-78-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1752-54-0x0000000076261000-0x0000000076263000-memory.dmp

        Filesize

        8KB

      • memory/1752-55-0x00000000005BE000-0x0000000000606000-memory.dmp

        Filesize

        288KB

      • memory/1752-56-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB

      • memory/1752-57-0x00000000005BE000-0x0000000000606000-memory.dmp

        Filesize

        288KB

      • memory/1812-69-0x0000000000000000-mapping.dmp

      • memory/1812-71-0x00000000006CE000-0x0000000000716000-memory.dmp

        Filesize

        288KB

      • memory/1812-72-0x0000000000400000-0x000000000046B000-memory.dmp

        Filesize

        428KB