Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 20:30

General

  • Target

    patch.exe

  • Size

    189KB

  • MD5

    b9f4a8d7ed01fc2b82f54625ff1b7e07

  • SHA1

    0c5fb471eb643d61560cb9d3ba747e12d40fff4b

  • SHA256

    7697d25b5b0795bd209223971c51a65b89843837c90341d5842e70178a36fa85

  • SHA512

    c71fa8ffcb7e89386c59293b629acb382458c22e34b54d9d084bd5b9dddac23c8d141cacd945c72c73e99783449a3ab6952f0b8b30853fe45bf6d27deab71587

  • SSDEEP

    3072:QJIRo4OilJA4hOfEo8mSkqu3HSWaxXpX0wWd2QDyIlBnU:QJ8ol8AGOXSkpXdY0ld2odU

Malware Config

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\patch.exe
    "C:\Users\Admin\AppData\Local\Temp\patch.exe"
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • outlook_win_path
    PID:2196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads