Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 13:21

General

  • Target

    62b4517a08b4ea5ffc79f350a13f50de187bc92489c1087dcf45df56e0a4338f.exe

  • Size

    179KB

  • MD5

    66a52dd1f59a29bd890e62af36541ce9

  • SHA1

    59898b710b4d6651950c3f1b0d997793ce16f56c

  • SHA256

    62b4517a08b4ea5ffc79f350a13f50de187bc92489c1087dcf45df56e0a4338f

  • SHA512

    c458aafe52193069b3972c6246754995ebee1a865f932bdccfbb9ca3955914290855e252389a45b74b95fd4e038634204d3d4ce520304948e19fc34cb29f3b6c

  • SSDEEP

    3072:l7UPrhsPzl8y0NJBYTrZZpkQnZR2fLEHvPmn8p:VUdsPzuT+TrhkxWv+ny

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62b4517a08b4ea5ffc79f350a13f50de187bc92489c1087dcf45df56e0a4338f.exe
    "C:\Users\Admin\AppData\Local\Temp\62b4517a08b4ea5ffc79f350a13f50de187bc92489c1087dcf45df56e0a4338f.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_win_path
    PID:1316

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1316-132-0x00000000006C0000-0x00000000006D9000-memory.dmp
    Filesize

    100KB

  • memory/1316-133-0x00000000020A0000-0x00000000020CF000-memory.dmp
    Filesize

    188KB

  • memory/1316-134-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1316-135-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB