General

  • Target

    df6d4fb5b398bc1051f5a5914d7e41b6

  • Size

    279KB

  • Sample

    240326-r7y4cace82

  • MD5

    df6d4fb5b398bc1051f5a5914d7e41b6

  • SHA1

    8055da8133ae2398edafd675bac8f5315dabbeba

  • SHA256

    dee566569bb0f7ecb40d8148fe88e4643cfecd03fcf796866fe1cd582e023bc1

  • SHA512

    61d0ce8421eb620122790d3124e231954d88cb270c54369d5d77cc135c448f9d8ca3c409ed66d47e9aecd9c25af85e2526401ab1f11260f56f919426b7fac54c

  • SSDEEP

    6144:J7nr+l65RAHqjeEnozHOEKS64yoRHfmTj8UiUDTQv:J7XRGgdozHLDLRH+NXk

Malware Config

Targets

    • Target

      df6d4fb5b398bc1051f5a5914d7e41b6

    • Size

      279KB

    • MD5

      df6d4fb5b398bc1051f5a5914d7e41b6

    • SHA1

      8055da8133ae2398edafd675bac8f5315dabbeba

    • SHA256

      dee566569bb0f7ecb40d8148fe88e4643cfecd03fcf796866fe1cd582e023bc1

    • SHA512

      61d0ce8421eb620122790d3124e231954d88cb270c54369d5d77cc135c448f9d8ca3c409ed66d47e9aecd9c25af85e2526401ab1f11260f56f919426b7fac54c

    • SSDEEP

      6144:J7nr+l65RAHqjeEnozHOEKS64yoRHfmTj8UiUDTQv:J7XRGgdozHLDLRH+NXk

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks