General

  • Target

    dba409d517d394e6fe810fe9b9b554f4

  • Size

    283KB

  • Sample

    240321-ps33msbf23

  • MD5

    dba409d517d394e6fe810fe9b9b554f4

  • SHA1

    167248b3d44f97f80324436b29c1ff286b9499ba

  • SHA256

    db77815b4766ffa916220c582fce7bcaf383987efab92bf2c38cd6789c12e082

  • SHA512

    41253995374c16372481559565cb4d6d79e17de47a3b86c3322e19bc79fd314f0bfc1b4dcd99dae951312cb7710ec9037fd7f829d305f197fe367fbc8b70a6aa

  • SSDEEP

    6144:89GrX1EXSopNBF0BB2LceVV2LRENC/KkFCL4d6QuJVwGUFke:uSEXSopNBFow9mLRPKkALVduF

Malware Config

Targets

    • Target

      dba409d517d394e6fe810fe9b9b554f4

    • Size

      283KB

    • MD5

      dba409d517d394e6fe810fe9b9b554f4

    • SHA1

      167248b3d44f97f80324436b29c1ff286b9499ba

    • SHA256

      db77815b4766ffa916220c582fce7bcaf383987efab92bf2c38cd6789c12e082

    • SHA512

      41253995374c16372481559565cb4d6d79e17de47a3b86c3322e19bc79fd314f0bfc1b4dcd99dae951312cb7710ec9037fd7f829d305f197fe367fbc8b70a6aa

    • SSDEEP

      6144:89GrX1EXSopNBF0BB2LceVV2LRENC/KkFCL4d6QuJVwGUFke:uSEXSopNBFow9mLRPKkALVduF

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

Collection

Data from Local System

2
T1005

Tasks