General

  • Target

    b412d69482a153f90935c229afe002a8

  • Size

    286KB

  • Sample

    240305-hrn4rshb8w

  • MD5

    b412d69482a153f90935c229afe002a8

  • SHA1

    bfa10911dbc7a0bdbb3d2180b69e10ace11298d6

  • SHA256

    c7fb67d41b823f97878fd7de4aeac6c3cfb5451138ba0de353567737428569d4

  • SHA512

    3a714a6bf4d56096518d2ac23a63d42bc13f69c278895067903af777e507dafdbe34219c4d8add3d16c3abd82a41f6e7f4aa687b526f9436bcd85a62d4616b50

  • SSDEEP

    6144:Qh11KV5oTsZNyh0p9/gIb4Cb2Th1wCcLfMdMGqKQuKzDg:QZKV0GZ3Md1wRmMKgg

Malware Config

Targets

    • Target

      b412d69482a153f90935c229afe002a8

    • Size

      286KB

    • MD5

      b412d69482a153f90935c229afe002a8

    • SHA1

      bfa10911dbc7a0bdbb3d2180b69e10ace11298d6

    • SHA256

      c7fb67d41b823f97878fd7de4aeac6c3cfb5451138ba0de353567737428569d4

    • SHA512

      3a714a6bf4d56096518d2ac23a63d42bc13f69c278895067903af777e507dafdbe34219c4d8add3d16c3abd82a41f6e7f4aa687b526f9436bcd85a62d4616b50

    • SSDEEP

      6144:Qh11KV5oTsZNyh0p9/gIb4Cb2Th1wCcLfMdMGqKQuKzDg:QZKV0GZ3Md1wRmMKgg

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks