General

  • Target

    d46a14dd590df7326eb36a8013e215db

  • Size

    285KB

  • Sample

    240318-yxrd3shb33

  • MD5

    d46a14dd590df7326eb36a8013e215db

  • SHA1

    f7c5aaae2b1c2fb2247b048ef0c26d58f06e3b77

  • SHA256

    950186660b2dd57d1f0bd0ff1c68e432e03caf0159fbe398eb02f7b56f623778

  • SHA512

    7b8f859d76629e85aa1d9c823e3429560032d499b68d43cf844f88d564e31901296a7a3113efbe21ece67fe2e795a5c503c18d0cc7557bf9aa976bff43036684

  • SSDEEP

    6144:kFt41W3q0e7f+/LyV7rpKTUctB2K8aQj5FxXuFdA7CGuR:kFK1W3qKs7d2/mj9XuFdg

Malware Config

Targets

    • Target

      d46a14dd590df7326eb36a8013e215db

    • Size

      285KB

    • MD5

      d46a14dd590df7326eb36a8013e215db

    • SHA1

      f7c5aaae2b1c2fb2247b048ef0c26d58f06e3b77

    • SHA256

      950186660b2dd57d1f0bd0ff1c68e432e03caf0159fbe398eb02f7b56f623778

    • SHA512

      7b8f859d76629e85aa1d9c823e3429560032d499b68d43cf844f88d564e31901296a7a3113efbe21ece67fe2e795a5c503c18d0cc7557bf9aa976bff43036684

    • SSDEEP

      6144:kFt41W3q0e7f+/LyV7rpKTUctB2K8aQj5FxXuFdA7CGuR:kFK1W3qKs7d2/mj9XuFdg

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks