Analysis

  • max time kernel
    110s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-09-2024 19:17

General

  • Target

    d6e193c96c9e8d77ad38fe3b20d73920N.exe

  • Size

    276KB

  • MD5

    d6e193c96c9e8d77ad38fe3b20d73920

  • SHA1

    6bfd893e7463d0c1d82dfb79dc108c1dc97198e8

  • SHA256

    b9a135c27baa2dba8e4d47eadd7d3cd37f2c1a382f885cc203e11fef5e36f609

  • SHA512

    902590245b78368af3ab9469fff81558783ad874a76d20195c0a459e9e0f2f5e4421ec4c7981600208c40adcca37f5cb2cfbea4eea94d7a131929c544452d2df

  • SSDEEP

    6144:HMJzxIugSAcaWs2qIDzzMdBntRg7y6FGVO/:1cq2qID3MdvCmg

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6e193c96c9e8d77ad38fe3b20d73920N.exe
    "C:\Users\Admin\AppData\Local\Temp\d6e193c96c9e8d77ad38fe3b20d73920N.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1864
    • C:\Users\Admin\AppData\Local\Temp\d6e193c96c9e8d77ad38fe3b20d73920N.exe
      C:\Users\Admin\AppData\Local\Temp\d6e193c96c9e8d77ad38fe3b20d73920N.exe startC:\Users\Admin\AppData\Roaming\AF3F8\6AC2C.exe%C:\Users\Admin\AppData\Roaming\AF3F8
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2736
    • C:\Users\Admin\AppData\Local\Temp\d6e193c96c9e8d77ad38fe3b20d73920N.exe
      C:\Users\Admin\AppData\Local\Temp\d6e193c96c9e8d77ad38fe3b20d73920N.exe startC:\Program Files (x86)\F82B5\lvvm.exe%C:\Program Files (x86)\F82B5
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2200
    • C:\Program Files (x86)\LP\2C0A\2617.tmp
      "C:\Program Files (x86)\LP\2C0A\2617.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2972
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2328
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AF3F8\82B5.F3F

    Filesize

    1KB

    MD5

    b101b984ca9d94f84b3aea0deae080e4

    SHA1

    07da7bcb39f6eb9f40c6a7b6ae634c65c282362b

    SHA256

    6bcc18c5d181dde94b30a88f398f952cad4ad47dfa2ffe514062c1dababe2bcf

    SHA512

    31403d91355e6f2ead4623f0f0f42b279cf5b240e1bbf3ffbb2ee8d442d4679d2885e202a01a2d331c216061a1e5b7ac78882a7ff3b976107e3f2dd4cfb7187f

  • C:\Users\Admin\AppData\Roaming\AF3F8\82B5.F3F

    Filesize

    1KB

    MD5

    5799e3a332ae1d22ad2c93c65cf29fbd

    SHA1

    7d3a28b6f4b14a51295e6145c3fb81aa0eb00a3c

    SHA256

    a840ca69a53782a9c204d74c3414d01d5050df50559fc37c66822ae0e5e51946

    SHA512

    b68a8f9eb7c93fef33a42bb78638146a51e43307379623d92fcabed687e3e0c4ab2f66d457409121ba57ecf26c9e22d3ab8b79ce892946906fc7b74315d510ba

  • C:\Users\Admin\AppData\Roaming\AF3F8\82B5.F3F

    Filesize

    600B

    MD5

    9abcda8fd4e7d7aeb04ee98f94800430

    SHA1

    5ea083f04cf8e70bc102ec8914af1521ef9a2b86

    SHA256

    065fd1f1669e3ca184ed304129c8344c2918f276eea0a9239604807d794acb7b

    SHA512

    6a831beaccf3d0fd9357257f2c70715396882ee7a5638ed2ca0bcf9f49a0f3ee3ce6fcc726138e6386761d42be80eca8df9d96bc8ad6565d14ca86f56fd46d7b

  • C:\Users\Admin\AppData\Roaming\AF3F8\82B5.F3F

    Filesize

    996B

    MD5

    fd6a39b73a9d57560a74334ae1c0e4bf

    SHA1

    de105543dc5b4415e0b90f9c1405735925b8b436

    SHA256

    1250a797ed91bd316e4bafce6a59d14bc337e1419218a5013b8b10ce9b3275e8

    SHA512

    47ba5a6aeac637adc1116e4f927be580f193340ef6480a79e0e82673eefba6b13efbfc9935c9c9c0c5db0bcaaf64e03d24711df7dc4a520ad93fe45388908d8f

  • \Program Files (x86)\LP\2C0A\2617.tmp

    Filesize

    98KB

    MD5

    7bcdd69e096631aa9d2ed6740fea7003

    SHA1

    f9e3911cf42623317a3a2dca1b7c42eef691f106

    SHA256

    3266d081c78f984aa74c555ba61b7f2d80ee98d657cce2e4ce3bd9cd8e77de63

    SHA512

    e1d4b814d1ebab64b43fc074e2dea0fa7af01856cf5fdef52b1687095263af65d6d06ad0589fe51da2ee5c496be5e3ac1195a54af26f0c3f9f2c93057de755d5

  • memory/1864-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1864-196-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1864-193-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1864-15-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1864-16-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1864-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1864-83-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2200-80-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2200-82-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2736-14-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2736-12-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2736-13-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2972-192-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB