General

  • Target

    DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe

  • Size

    174KB

  • Sample

    210502-lrqrba7eqx

  • MD5

    0d41842832e9c03c70727e9ffb2a5770

  • SHA1

    5806042201866b2cf5ee28810d73e60308e3567d

  • SHA256

    de01f8656150bf82da3fd183e012c5a0023fe5f750d7a12e8767de06d9cf6fa8

  • SHA512

    287992be657f0ed191a058763cbd0186d26ccc444d77450399956451d93ba7a88b267e98e7ea37d1853b5c102cda3f9f285fc239561af59637477417d361dfa0

Malware Config

Targets

    • Target

      DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe

    • Size

      174KB

    • MD5

      0d41842832e9c03c70727e9ffb2a5770

    • SHA1

      5806042201866b2cf5ee28810d73e60308e3567d

    • SHA256

      de01f8656150bf82da3fd183e012c5a0023fe5f750d7a12e8767de06d9cf6fa8

    • SHA512

      287992be657f0ed191a058763cbd0186d26ccc444d77450399956451d93ba7a88b267e98e7ea37d1853b5c102cda3f9f285fc239561af59637477417d361dfa0

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks