General

  • Target

    da5e63e1b126dfd4990b891845a18ea7

  • Size

    278KB

  • Sample

    240321-b4wk2shh2w

  • MD5

    da5e63e1b126dfd4990b891845a18ea7

  • SHA1

    54aac9466b1db1089cdaa16750f667faf8973de0

  • SHA256

    79c52865086ccba7f563ded0055cf0e5d025a066b3cdbf015e670d5ef4315ad6

  • SHA512

    986ef221484285da52a4e3e63fafa6b42f3ab9b96649b726fac8a0a4df10f70c2a22171bf683b90658a72cff92170be7c0f3d1b940bf305a9ca785857972c381

  • SSDEEP

    6144:MCvJSq7COG+85s5CbLWTrRInjbtMB/TsQOtyA5ytDSXh24p0:fvsq7C5p5sW6hIjbAXJAcRKhD

Malware Config

Targets

    • Target

      da5e63e1b126dfd4990b891845a18ea7

    • Size

      278KB

    • MD5

      da5e63e1b126dfd4990b891845a18ea7

    • SHA1

      54aac9466b1db1089cdaa16750f667faf8973de0

    • SHA256

      79c52865086ccba7f563ded0055cf0e5d025a066b3cdbf015e670d5ef4315ad6

    • SHA512

      986ef221484285da52a4e3e63fafa6b42f3ab9b96649b726fac8a0a4df10f70c2a22171bf683b90658a72cff92170be7c0f3d1b940bf305a9ca785857972c381

    • SSDEEP

      6144:MCvJSq7COG+85s5CbLWTrRInjbtMB/TsQOtyA5ytDSXh24p0:fvsq7C5p5sW6hIjbAXJAcRKhD

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks