Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 05:00

General

  • Target

    c9f92d31f7c4b135242d79b6895b00ab8450c000b8d40ce61913d12fc9affcfb.exe

  • Size

    132KB

  • MD5

    a859e90d5505ffe672f6e454880d77f6

  • SHA1

    e64f1f079ac7e10e1d2fe5bd39a49cccb9d55124

  • SHA256

    c9f92d31f7c4b135242d79b6895b00ab8450c000b8d40ce61913d12fc9affcfb

  • SHA512

    2bdb202d3291170b857ffe939d073220ce531a40e36a4fb169fc14050c927c2c394dab92d89c9f1acec8ccb7fb2773cdc023220c56e0352950c96e887f1a91c3

  • SSDEEP

    3072:tjwYcHcWU/ijZkcvaOMsLa10qasd2BkoeMXw:tNGzU7cUsm1csLiA

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9f92d31f7c4b135242d79b6895b00ab8450c000b8d40ce61913d12fc9affcfb.exe
    "C:\Users\Admin\AppData\Local\Temp\c9f92d31f7c4b135242d79b6895b00ab8450c000b8d40ce61913d12fc9affcfb.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_win_path
    PID:2424

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2424-133-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2424-132-0x00000000021B0000-0x00000000021C9000-memory.dmp
    Filesize

    100KB

  • memory/2424-134-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB