General

  • Target

    e1f72ed816664b86d4db6555ca67c02a

  • Size

    1.9MB

  • Sample

    240327-sjd9pseg38

  • MD5

    e1f72ed816664b86d4db6555ca67c02a

  • SHA1

    2076dfc63d22fc991c8b8216757d22a34ec19f0c

  • SHA256

    e989f0886cc1a989479cfe91d0f660223e486de22ee05749dc93ebb4a31f6acf

  • SHA512

    3cacb0a979be4b7b89d830dc47ce3a139da47dfe21543aef092678c9d1129ed3e99d60cd027768c5a2405a580bea9e39b120c4f3b79e2de06f1ae83abb1c8288

  • SSDEEP

    49152:ydOjNXMu8VaWg/IbwsYRxUGXET3pbjX6JyytOdsi3:IOjtMaWZUxUfT35X06si

Malware Config

Targets

    • Target

      e1f72ed816664b86d4db6555ca67c02a

    • Size

      1.9MB

    • MD5

      e1f72ed816664b86d4db6555ca67c02a

    • SHA1

      2076dfc63d22fc991c8b8216757d22a34ec19f0c

    • SHA256

      e989f0886cc1a989479cfe91d0f660223e486de22ee05749dc93ebb4a31f6acf

    • SHA512

      3cacb0a979be4b7b89d830dc47ce3a139da47dfe21543aef092678c9d1129ed3e99d60cd027768c5a2405a580bea9e39b120c4f3b79e2de06f1ae83abb1c8288

    • SSDEEP

      49152:ydOjNXMu8VaWg/IbwsYRxUGXET3pbjX6JyytOdsi3:IOjtMaWZUxUfT35X06si

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks