Resubmissions

21-09-2023 18:12

230921-wtm65shg3s 10

21-09-2023 18:12

230921-wthxesbg67 10

18-09-2023 18:44

230918-xdzqnsca4z 10

Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2023 18:44

General

  • Target

    bd4dcb10611b8df4bbb18b4d8e6c1347_JC.exe

  • Size

    88KB

  • MD5

    bd4dcb10611b8df4bbb18b4d8e6c1347

  • SHA1

    4958fef2aa33bd7e7adbb1e5c49e742ff14754af

  • SHA256

    53ee4a0a65467163c859c444e5edf5bea0f7b4f5644ffb12464b655d18e63757

  • SHA512

    374677f02bc3068f02bb988de362555709b54d4543daa500ef0736936099d43f8fb43f14e8d67c4a44ea4cb58972c01a31a2dc10abfa0beddee741920398c7b4

  • SSDEEP

    1536:dJKpPFqTfZj/OmnL0j3CWNXTKCPa9WWO90DO1kTvmEkUkzm8l:T4C/S35NX4O1zEk4C

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd4dcb10611b8df4bbb18b4d8e6c1347_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\bd4dcb10611b8df4bbb18b4d8e6c1347_JC.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_win_path
    PID:2728

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads