General

  • Target

    dd6320b125131dabd2a8215d5dae2fa4

  • Size

    361KB

  • Sample

    240325-gjygsshe88

  • MD5

    dd6320b125131dabd2a8215d5dae2fa4

  • SHA1

    8ad8efc9d656d4525b9d00743774fbbed79bacda

  • SHA256

    c24c7641930fef4c547f3fe70a8a9adf1eb5318876f1dece044f640377b5c01a

  • SHA512

    abeb8162720d6f9d4fd112146a9b5b5f76463258740daedfa6e2b1d22d89cae5abe5e1a8f3931b6979a4714250883b3cac862ae33dd430cebd24538a888af1a7

  • SSDEEP

    6144:UFBBSls5rfh8Y9lt7Xon2u6hcjTSShc8KDdI1NXxNdWHJRbKnajjETh2gPoL:cBBSl+rfh8sLq2udjtnKu1HOJROajjEd

Malware Config

Targets

    • Target

      dd6320b125131dabd2a8215d5dae2fa4

    • Size

      361KB

    • MD5

      dd6320b125131dabd2a8215d5dae2fa4

    • SHA1

      8ad8efc9d656d4525b9d00743774fbbed79bacda

    • SHA256

      c24c7641930fef4c547f3fe70a8a9adf1eb5318876f1dece044f640377b5c01a

    • SHA512

      abeb8162720d6f9d4fd112146a9b5b5f76463258740daedfa6e2b1d22d89cae5abe5e1a8f3931b6979a4714250883b3cac862ae33dd430cebd24538a888af1a7

    • SSDEEP

      6144:UFBBSls5rfh8Y9lt7Xon2u6hcjTSShc8KDdI1NXxNdWHJRbKnajjETh2gPoL:cBBSl+rfh8sLq2udjtnKu1HOJROajjEd

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

3
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

Collection

Data from Local System

2
T1005

Tasks