General

  • Target

    dd0e73a123f1dc8e2fb436cb240351bb

  • Size

    277KB

  • Sample

    240325-dbj3nahb3w

  • MD5

    dd0e73a123f1dc8e2fb436cb240351bb

  • SHA1

    a3db66fc6944045a9639a253bbbf425367e72437

  • SHA256

    53a24bad1cdca920f35b076ef3749f9b50278fed2aa406eb37a2eb3370361daf

  • SHA512

    25fc82b16583ce0777ba881def1261612f47510f4f94bf80e6f676b200a309b9b31fcf08a1a3f3b5d701b6c1130114b7c50094bf0d68bd779e5573c520dbaf7e

  • SSDEEP

    6144:jlYCgzpVQBuBXxezCDWelxli397ztXMkK0a:TgzpVQoeIi3RJMkK0a

Malware Config

Targets

    • Target

      dd0e73a123f1dc8e2fb436cb240351bb

    • Size

      277KB

    • MD5

      dd0e73a123f1dc8e2fb436cb240351bb

    • SHA1

      a3db66fc6944045a9639a253bbbf425367e72437

    • SHA256

      53a24bad1cdca920f35b076ef3749f9b50278fed2aa406eb37a2eb3370361daf

    • SHA512

      25fc82b16583ce0777ba881def1261612f47510f4f94bf80e6f676b200a309b9b31fcf08a1a3f3b5d701b6c1130114b7c50094bf0d68bd779e5573c520dbaf7e

    • SSDEEP

      6144:jlYCgzpVQBuBXxezCDWelxli397ztXMkK0a:TgzpVQoeIi3RJMkK0a

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks