General

  • Target

    d481e2d245f695d8aca4cc7b632d8e3a

  • Size

    279KB

  • Sample

    240318-zqnv2saf21

  • MD5

    d481e2d245f695d8aca4cc7b632d8e3a

  • SHA1

    d447cb89af35b54fabe023cbff811baff4338ba0

  • SHA256

    a329f3d5055e743843208af6de237564fe6ba8886ead568d5426718569a92a9a

  • SHA512

    866e0e70879ffeb319ffd9ae314b770196df9dd21f7d8cfd172625a225f59df223adc8750c922f16a4ed3abbeb3db8a96dd70d6ae08d556d36873ccd674907b9

  • SSDEEP

    6144:u7OS0l65RAHqjeEnoz5OEKS64y5eUSqX5kdpfkQr7ZBfE9M:u7TRGgdoz5LDsOddkUBc9M

Malware Config

Targets

    • Target

      d481e2d245f695d8aca4cc7b632d8e3a

    • Size

      279KB

    • MD5

      d481e2d245f695d8aca4cc7b632d8e3a

    • SHA1

      d447cb89af35b54fabe023cbff811baff4338ba0

    • SHA256

      a329f3d5055e743843208af6de237564fe6ba8886ead568d5426718569a92a9a

    • SHA512

      866e0e70879ffeb319ffd9ae314b770196df9dd21f7d8cfd172625a225f59df223adc8750c922f16a4ed3abbeb3db8a96dd70d6ae08d556d36873ccd674907b9

    • SSDEEP

      6144:u7OS0l65RAHqjeEnoz5OEKS64y5eUSqX5kdpfkQr7ZBfE9M:u7TRGgdoz5LDsOddkUBc9M

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks