General

  • Target

    13d08f7830ac9c3525c22131997b5193a5ac8b76b0d6fbd5e4ed4a957ae7a9cc.exe

  • Size

    152KB

  • Sample

    210625-837cc2sqkn

  • MD5

    327fc9abcc8eba865d5d20fb603be024

  • SHA1

    f71627143d586b144b7f7f7e840029e6816ec162

  • SHA256

    13d08f7830ac9c3525c22131997b5193a5ac8b76b0d6fbd5e4ed4a957ae7a9cc

  • SHA512

    a63c7dbc67a6b863f54e27e40664ecad912266444298b08985280e14fc71ae1d1573ffa0c9334583465a72a72427fc80c5d15e4a856a355b9c01973d9c88df30

Malware Config

Targets

    • Target

      13d08f7830ac9c3525c22131997b5193a5ac8b76b0d6fbd5e4ed4a957ae7a9cc.exe

    • Size

      152KB

    • MD5

      327fc9abcc8eba865d5d20fb603be024

    • SHA1

      f71627143d586b144b7f7f7e840029e6816ec162

    • SHA256

      13d08f7830ac9c3525c22131997b5193a5ac8b76b0d6fbd5e4ed4a957ae7a9cc

    • SHA512

      a63c7dbc67a6b863f54e27e40664ecad912266444298b08985280e14fc71ae1d1573ffa0c9334583465a72a72427fc80c5d15e4a856a355b9c01973d9c88df30

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks