Analysis

  • max time kernel
    229s
  • max time network
    314s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05/12/2022, 10:35

General

  • Target

    a1183de9e3941a4740027c24c765fc712713f6a62952ff67d637cd7b3ea731ff.exe

  • Size

    286KB

  • MD5

    90e227e78341e71611608fe4895194ba

  • SHA1

    b3a1d064f9849bcc882672db356f435ce53e3f7c

  • SHA256

    a1183de9e3941a4740027c24c765fc712713f6a62952ff67d637cd7b3ea731ff

  • SHA512

    24f7380994dd191949b4458a4b8e331cb2abc7d09ceb7a5645ca063127264cb19a5cae0aefe6bd336f5f014f5d078bebf33542e32cfca300226d2fa46b3fa68b

  • SSDEEP

    6144:844uTAXbuD8V4R8UitvWhNzFEtzx1SsntXgwcWdbBXEOSK07vb:xRT6uk4C9v6oJWQXEOOLb

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1183de9e3941a4740027c24c765fc712713f6a62952ff67d637cd7b3ea731ff.exe
    "C:\Users\Admin\AppData\Local\Temp\a1183de9e3941a4740027c24c765fc712713f6a62952ff67d637cd7b3ea731ff.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:432
    • C:\Users\Admin\AppData\Local\Temp\a1183de9e3941a4740027c24c765fc712713f6a62952ff67d637cd7b3ea731ff.exe
      C:\Users\Admin\AppData\Local\Temp\a1183de9e3941a4740027c24c765fc712713f6a62952ff67d637cd7b3ea731ff.exe startC:\Users\Admin\AppData\Roaming\B3C02\32E42.exe%C:\Users\Admin\AppData\Roaming\B3C02
      2⤵
        PID:1920
      • C:\Program Files (x86)\LP\42CB\A0B3.tmp
        "C:\Program Files (x86)\LP\42CB\A0B3.tmp"
        2⤵
        • Executes dropped EXE
        PID:1228
      • C:\Users\Admin\AppData\Local\Temp\a1183de9e3941a4740027c24c765fc712713f6a62952ff67d637cd7b3ea731ff.exe
        C:\Users\Admin\AppData\Local\Temp\a1183de9e3941a4740027c24c765fc712713f6a62952ff67d637cd7b3ea731ff.exe startC:\Program Files (x86)\02ACC\lvvm.exe%C:\Program Files (x86)\02ACC
        2⤵
          PID:1860
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1808
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1624
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x5a8
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1820

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\LP\42CB\A0B3.tmp

              Filesize

              102KB

              MD5

              57401a2069d022a5dc6ffee91de43906

              SHA1

              6e2850bde22f345739bf32031b2c2fb8850e0185

              SHA256

              9792c1645ecabeb90e2a61eb8a34ff0aa685eea55d61cbe47a667a3aca7e437b

              SHA512

              f4498f1ccf80bfd305f2b312e6e09b68271f1468cb3505120539bae7cf72a66609a5fcbd66ed5274fb466fa2c3dc13cf61f83ad3105303c333f19f696c3c96aa

            • \Program Files (x86)\LP\42CB\A0B3.tmp

              Filesize

              102KB

              MD5

              57401a2069d022a5dc6ffee91de43906

              SHA1

              6e2850bde22f345739bf32031b2c2fb8850e0185

              SHA256

              9792c1645ecabeb90e2a61eb8a34ff0aa685eea55d61cbe47a667a3aca7e437b

              SHA512

              f4498f1ccf80bfd305f2b312e6e09b68271f1468cb3505120539bae7cf72a66609a5fcbd66ed5274fb466fa2c3dc13cf61f83ad3105303c333f19f696c3c96aa

            • \Program Files (x86)\LP\42CB\A0B3.tmp

              Filesize

              102KB

              MD5

              57401a2069d022a5dc6ffee91de43906

              SHA1

              6e2850bde22f345739bf32031b2c2fb8850e0185

              SHA256

              9792c1645ecabeb90e2a61eb8a34ff0aa685eea55d61cbe47a667a3aca7e437b

              SHA512

              f4498f1ccf80bfd305f2b312e6e09b68271f1468cb3505120539bae7cf72a66609a5fcbd66ed5274fb466fa2c3dc13cf61f83ad3105303c333f19f696c3c96aa

            • memory/432-55-0x0000000000400000-0x000000000046B000-memory.dmp

              Filesize

              428KB

            • memory/432-56-0x00000000005F0000-0x0000000000636000-memory.dmp

              Filesize

              280KB

            • memory/432-54-0x00000000759F1000-0x00000000759F3000-memory.dmp

              Filesize

              8KB

            • memory/1228-70-0x0000000000400000-0x000000000041D000-memory.dmp

              Filesize

              116KB

            • memory/1228-71-0x0000000000230000-0x0000000000330000-memory.dmp

              Filesize

              1024KB

            • memory/1228-76-0x0000000000400000-0x000000000041D000-memory.dmp

              Filesize

              116KB

            • memory/1228-77-0x0000000000230000-0x0000000000330000-memory.dmp

              Filesize

              1024KB

            • memory/1808-57-0x000007FEFB7F1000-0x000007FEFB7F3000-memory.dmp

              Filesize

              8KB

            • memory/1860-74-0x0000000000400000-0x000000000046B000-memory.dmp

              Filesize

              428KB

            • memory/1860-75-0x0000000000270000-0x00000000002B6000-memory.dmp

              Filesize

              280KB

            • memory/1920-63-0x0000000000560000-0x00000000005A6000-memory.dmp

              Filesize

              280KB

            • memory/1920-62-0x0000000000560000-0x00000000005A6000-memory.dmp

              Filesize

              280KB

            • memory/1920-61-0x0000000000400000-0x000000000046B000-memory.dmp

              Filesize

              428KB