Analysis

  • max time kernel
    7s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 10:11

General

  • Target

    231fa5e477b2133c25bc3d3eeb8928957f7de72d7b9a46f2b5845e449a39d1db.exe

  • Size

    100KB

  • MD5

    046952a767b21ebe4c750e29a067cc71

  • SHA1

    4db90105c79ef980cb539af6f89e8c7f6878e15e

  • SHA256

    231fa5e477b2133c25bc3d3eeb8928957f7de72d7b9a46f2b5845e449a39d1db

  • SHA512

    5655149fa794b9b30f05ff90206a1ac7f33ba666417ba0efee8a06638adf6862896e75a21052f47362fc59f9c6a1f60c69bb21ab47f5696828ffa119b290d193

  • SSDEEP

    1536:TqB8j9QqTMSyWiWLrhwrkdXvKJV44Ri8k2UkOjXihqTvwEKXkzZF:mB+pLrYkZvKJtO2NEKYF

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\231fa5e477b2133c25bc3d3eeb8928957f7de72d7b9a46f2b5845e449a39d1db.exe
    "C:\Users\Admin\AppData\Local\Temp\231fa5e477b2133c25bc3d3eeb8928957f7de72d7b9a46f2b5845e449a39d1db.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_win_path
    PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1668-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB