Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 22:57

General

  • Target

    b2d799373c2f100b528569b95da19f46082874a84a92a6ad4f4338bac50077f4.exe

  • Size

    89KB

  • MD5

    00408023c64fe37809a27febe8106366

  • SHA1

    3b5bcee7123ace7a8622c4b13e588efca8cd0b5c

  • SHA256

    b2d799373c2f100b528569b95da19f46082874a84a92a6ad4f4338bac50077f4

  • SHA512

    d9a013a737555055021603bfafac4b2d7d303d58386a111764d11e7f83b86db6ebc8e5398e9653332a8dd8b1248fb02b4a5948b0a27d021920e65af2db13ec40

  • SSDEEP

    1536:Tbb3gvnF6qTQNd2xk6phMfksDuiene4jqOvwsKTvME4EkzZn:vTQFdxk6TMffveSOvB/E43n

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2d799373c2f100b528569b95da19f46082874a84a92a6ad4f4338bac50077f4.exe
    "C:\Users\Admin\AppData\Local\Temp\b2d799373c2f100b528569b95da19f46082874a84a92a6ad4f4338bac50077f4.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_win_path
    PID:620

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/620-54-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB