Analysis

  • max time kernel
    170s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 22:57

General

  • Target

    497f4bf304d3ab2fa90632e4a962a11bdd1c457be0dca7c0d9937eed86eaea1c.exe

  • Size

    91KB

  • MD5

    3576f67c48031279bd5d906c393edf80

  • SHA1

    f922192e0d5893161e90249e023fb66d400bb1b7

  • SHA256

    497f4bf304d3ab2fa90632e4a962a11bdd1c457be0dca7c0d9937eed86eaea1c

  • SHA512

    fb3efe770446974bc0aadb7dbb43d4f0059b634e4ac46c7a87c5d5bad23a55ed5f8755fe5a7f77e8749b10b05252737884db7857eaab461d37805bb07b545038

  • SSDEEP

    1536:q1omuKlkr4qTR63qTKT0mRFXmQ7Crm02pCOegcpTvwkzbm/G:UvNljX0mR11CWCOeg8m/G

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\497f4bf304d3ab2fa90632e4a962a11bdd1c457be0dca7c0d9937eed86eaea1c.exe
    "C:\Users\Admin\AppData\Local\Temp\497f4bf304d3ab2fa90632e4a962a11bdd1c457be0dca7c0d9937eed86eaea1c.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_win_path
    PID:1532

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1532-54-0x0000000075771000-0x0000000075773000-memory.dmp
    Filesize

    8KB