General

  • Target

    d5ed624320f15d81886f41be48adda20

  • Size

    275KB

  • Sample

    240319-mxm6waah9y

  • MD5

    d5ed624320f15d81886f41be48adda20

  • SHA1

    76849482a759934bcac7b27e3d9d9b226a423998

  • SHA256

    8aa345606d25b39f33cd2447365076b58a3176ff22ef398aa5f042b6022fd693

  • SHA512

    fb88a6e9d9df70f655d87a823ad1969728614b96d4eaab2d9aae2480a160166fe388361d17b5dbe0ea770bec0520765041399e256b6519adb7b2714748815574

  • SSDEEP

    6144:+YYdPaBSNtBMmrj+rJECVR4EfI8QQ85odKnJHgmBUJtM:jBS+JHhf7QQ85odKnxgmBUJt

Malware Config

Targets

    • Target

      d5ed624320f15d81886f41be48adda20

    • Size

      275KB

    • MD5

      d5ed624320f15d81886f41be48adda20

    • SHA1

      76849482a759934bcac7b27e3d9d9b226a423998

    • SHA256

      8aa345606d25b39f33cd2447365076b58a3176ff22ef398aa5f042b6022fd693

    • SHA512

      fb88a6e9d9df70f655d87a823ad1969728614b96d4eaab2d9aae2480a160166fe388361d17b5dbe0ea770bec0520765041399e256b6519adb7b2714748815574

    • SSDEEP

      6144:+YYdPaBSNtBMmrj+rJECVR4EfI8QQ85odKnJHgmBUJtM:jBS+JHhf7QQ85odKnxgmBUJt

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

Collection

Data from Local System

2
T1005

Tasks