General

  • Target

    dcd19eee4fabb093e3e5fd6ed05c845c

  • Size

    283KB

  • Sample

    240325-a23e5seb61

  • MD5

    dcd19eee4fabb093e3e5fd6ed05c845c

  • SHA1

    b0c6823a142435c8f20455c83797b820a4bff5d2

  • SHA256

    ce1b526bd03a7d5dd0c4d5803ae9c3c881de4f2229cae4e6c01d07c81b2a6541

  • SHA512

    84d6cdb4bba43c5e10dc963e3b106d002d14b495c40f7dd02ce560d2d53ed4eef696849eac437dc38f2431f70b7388e91f3611a169384c82d88c755d192c4d67

  • SSDEEP

    6144:y/aIitjKYKKiYkuKcuuiRahdoZ1oiAcYS+U7MyXP2R0:yiIitGPuKcniYhdoZ1gRSL7dP2

Malware Config

Targets

    • Target

      dcd19eee4fabb093e3e5fd6ed05c845c

    • Size

      283KB

    • MD5

      dcd19eee4fabb093e3e5fd6ed05c845c

    • SHA1

      b0c6823a142435c8f20455c83797b820a4bff5d2

    • SHA256

      ce1b526bd03a7d5dd0c4d5803ae9c3c881de4f2229cae4e6c01d07c81b2a6541

    • SHA512

      84d6cdb4bba43c5e10dc963e3b106d002d14b495c40f7dd02ce560d2d53ed4eef696849eac437dc38f2431f70b7388e91f3611a169384c82d88c755d192c4d67

    • SSDEEP

      6144:y/aIitjKYKKiYkuKcuuiRahdoZ1oiAcYS+U7MyXP2R0:yiIitGPuKcniYhdoZ1gRSL7dP2

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks