Analysis

  • max time kernel
    140s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 12:41

General

  • Target

    a2e3516e7c7998cd0be681c6c4aa13887737c8ea8c4d5fc6feee8c50f18fd876.exe

  • Size

    194KB

  • MD5

    62cba1173a41075b6bead174c9f01427

  • SHA1

    5090d5e6ac0bd44130d8f4180ec616d57c683cdd

  • SHA256

    a2e3516e7c7998cd0be681c6c4aa13887737c8ea8c4d5fc6feee8c50f18fd876

  • SHA512

    c79303fbd1dd9011d23de4e88c0c974a893c0e186abeeea9c9e393279efe6351d6d29d924f93b8a50f3809eb9cd9272cf14c7ee2211a75c198af89705b79af9e

  • SSDEEP

    3072:zeAPMU+ErnoV6bbUtedhQMdwmmeSByWpWfg:zzEUF/bbmedhQMdwmmhByoWfg

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2e3516e7c7998cd0be681c6c4aa13887737c8ea8c4d5fc6feee8c50f18fd876.exe
    "C:\Users\Admin\AppData\Local\Temp\a2e3516e7c7998cd0be681c6c4aa13887737c8ea8c4d5fc6feee8c50f18fd876.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_win_path
    PID:3448

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3448-132-0x00000000021B0000-0x00000000021C9000-memory.dmp
    Filesize

    100KB

  • memory/3448-133-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/3448-134-0x00000000021B0000-0x00000000021C9000-memory.dmp
    Filesize

    100KB

  • memory/3448-135-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB