General

  • Target

    d862b9c2820c3c39a6fd89ccc1e69782

  • Size

    282KB

  • Sample

    240320-kql9wsdf9s

  • MD5

    d862b9c2820c3c39a6fd89ccc1e69782

  • SHA1

    087284a46d0d44f8f1baa1c66c0de8ef936086e4

  • SHA256

    6957e01dab0f3263424e0699726aff0ad7b05aff49765f59f4da060201cba304

  • SHA512

    945498241c7582f947846ef0cec183dd1eac5a913aeff0acf55d73f829352d353f62df246d08b9b8df6ec49c68c7f47508bbb5ca3a364e942db00df25248c3d0

  • SSDEEP

    6144:crPr9EYF57R69Um+nEY0kqk4PXzCPamiHtRNCI6X:29XF9R6ym+skK07mKX

Malware Config

Targets

    • Target

      d862b9c2820c3c39a6fd89ccc1e69782

    • Size

      282KB

    • MD5

      d862b9c2820c3c39a6fd89ccc1e69782

    • SHA1

      087284a46d0d44f8f1baa1c66c0de8ef936086e4

    • SHA256

      6957e01dab0f3263424e0699726aff0ad7b05aff49765f59f4da060201cba304

    • SHA512

      945498241c7582f947846ef0cec183dd1eac5a913aeff0acf55d73f829352d353f62df246d08b9b8df6ec49c68c7f47508bbb5ca3a364e942db00df25248c3d0

    • SSDEEP

      6144:crPr9EYF57R69Um+nEY0kqk4PXzCPamiHtRNCI6X:29XF9R6ym+skK07mKX

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks