General

  • Target

    db73f7ce2cfd35c4ce55cd2d8fde4560

  • Size

    496KB

  • Sample

    240321-m1fk7shh37

  • MD5

    db73f7ce2cfd35c4ce55cd2d8fde4560

  • SHA1

    7c20d0c728d7b865163f0490dd48ae3821893e73

  • SHA256

    a58debbcc04235408d8fa6d826990fb82c512f5a8f6b2abfc5a3c597c2b38319

  • SHA512

    574c9758f59b0ea623eca105b0e3f3b3a567ff79362a8579c2abf004e092d20b57884fff18123eb1ecc2b5a9f315dca979ba121f25222438dac6d60c6464e4dc

  • SSDEEP

    12288:2DCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:2EEZBV5jCoFvZsSWG2BdN+w2+O

Malware Config

Targets

    • Target

      db73f7ce2cfd35c4ce55cd2d8fde4560

    • Size

      496KB

    • MD5

      db73f7ce2cfd35c4ce55cd2d8fde4560

    • SHA1

      7c20d0c728d7b865163f0490dd48ae3821893e73

    • SHA256

      a58debbcc04235408d8fa6d826990fb82c512f5a8f6b2abfc5a3c597c2b38319

    • SHA512

      574c9758f59b0ea623eca105b0e3f3b3a567ff79362a8579c2abf004e092d20b57884fff18123eb1ecc2b5a9f315dca979ba121f25222438dac6d60c6464e4dc

    • SSDEEP

      12288:2DCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:2EEZBV5jCoFvZsSWG2BdN+w2+O

    • Modifies security service

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

6
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

3
T1120

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Tasks