General

  • Target

    dd5a2240e909613b9ca8c83cfa9ea6c5

  • Size

    279KB

  • Sample

    240325-f7qw7ahc25

  • MD5

    dd5a2240e909613b9ca8c83cfa9ea6c5

  • SHA1

    83891b22ce8b041b80e591552445d3b5d66fea34

  • SHA256

    932a76e68ea3af0b08b86d1cec01ff34038fe76cccb81dc3d2a9da15c239fd99

  • SHA512

    73db4206f9a50663c3d0988daa5dd16648ff88bcf8437a5f1a3c8e52accadffa82a11d05afa90a83c53998d252624d3937ee2244c6652717a1095a266b201aff

  • SSDEEP

    6144:u7Oo0l65RAHqjeEnoz5OEKS64y5eUSqX5kdpfkQr7ZBfE9M:u7tRGgdoz5LDsOddkUBc9M

Malware Config

Targets

    • Target

      dd5a2240e909613b9ca8c83cfa9ea6c5

    • Size

      279KB

    • MD5

      dd5a2240e909613b9ca8c83cfa9ea6c5

    • SHA1

      83891b22ce8b041b80e591552445d3b5d66fea34

    • SHA256

      932a76e68ea3af0b08b86d1cec01ff34038fe76cccb81dc3d2a9da15c239fd99

    • SHA512

      73db4206f9a50663c3d0988daa5dd16648ff88bcf8437a5f1a3c8e52accadffa82a11d05afa90a83c53998d252624d3937ee2244c6652717a1095a266b201aff

    • SSDEEP

      6144:u7Oo0l65RAHqjeEnoz5OEKS64y5eUSqX5kdpfkQr7ZBfE9M:u7tRGgdoz5LDsOddkUBc9M

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks