Analysis

  • max time kernel
    18s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 23:46

General

  • Target

    70487B89100EB4368C0147B2177B8A921A1053B231FC6.exe

  • Size

    84KB

  • MD5

    2a9c04da476059544e45cf520ef98318

  • SHA1

    0a9b522f2d1d866e63b4956b08f5dbad906f091f

  • SHA256

    70487b89100eb4368c0147b2177b8a921a1053b231fc62a45be99667803d0d74

  • SHA512

    96c8411d4bb3660fbfd59c87fd27a68302599f1ed6e4bd558146b4f7254bcaecc95896f60757ff385dcef82ba4e18c6507aee05d921378b5ea9752328124e869

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70487B89100EB4368C0147B2177B8A921A1053B231FC6.exe
    "C:\Users\Admin\AppData\Local\Temp\70487B89100EB4368C0147B2177B8A921A1053B231FC6.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:788

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/788-60-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB