Analysis

  • max time kernel
    26s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 11:01

General

  • Target

    346104ae58dd335faa403a071536054f1eabedfb8cdb65b57448e173da2db2a6.exe

  • Size

    83KB

  • MD5

    abee4867a4424c721c3be0b505ab1b46

  • SHA1

    63c51eabdc456a1ee77567376f3152ba232a5f22

  • SHA256

    346104ae58dd335faa403a071536054f1eabedfb8cdb65b57448e173da2db2a6

  • SHA512

    a6facc42d1b06a063ef7549858e183d40526c072b2ac6d5b293092d416597f7f96dcf429ffd9906b424ef1c1088c6ad4bc48175f7ee02bc9c5b8d07987f015da

  • SSDEEP

    1536:HcuvU/5qTh+RKFOhZlzQY0sX5UwHQP1mOVtHEfTkzmP8Kg:LSEFOBQY0smUOfHEfLP8Kg

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\346104ae58dd335faa403a071536054f1eabedfb8cdb65b57448e173da2db2a6.exe
    "C:\Users\Admin\AppData\Local\Temp\346104ae58dd335faa403a071536054f1eabedfb8cdb65b57448e173da2db2a6.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_win_path
    PID:1388

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1388-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB