Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 05:30

General

  • Target

    c4eb15151739a9a056c94de52357e4cadf40b31334c057d314a86c9653e5f885.exe

  • Size

    188KB

  • MD5

    620430d5f0beaedb49a66984eaeb095c

  • SHA1

    ef8d75f9858c928997b1386ef2e702bd5f359fef

  • SHA256

    c4eb15151739a9a056c94de52357e4cadf40b31334c057d314a86c9653e5f885

  • SHA512

    8ca37b91cfed18569364b20c0aff5b5929f89716e59a8d0b4221e20073a072a943331250877c49426f7ff7d4df0b47efffb9a8841145f7d57d52cdeede64a6fe

  • SSDEEP

    3072:ADhFx1IPpgJzVChQenVPbUdaeuLn7si9H30kG+M4JWj:ADPx1e85ChvVzIaVL3ti

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4eb15151739a9a056c94de52357e4cadf40b31334c057d314a86c9653e5f885.exe
    "C:\Users\Admin\AppData\Local\Temp\c4eb15151739a9a056c94de52357e4cadf40b31334c057d314a86c9653e5f885.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_win_path
    PID:4788

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4788-132-0x00000000021C0000-0x00000000021D9000-memory.dmp
    Filesize

    100KB

  • memory/4788-133-0x00000000021E0000-0x0000000002213000-memory.dmp
    Filesize

    204KB

  • memory/4788-134-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/4788-135-0x00000000021E0000-0x0000000002213000-memory.dmp
    Filesize

    204KB

  • memory/4788-136-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB