General

  • Target

    db98b05e2c1ef05c32c654c40612334d

  • Size

    279KB

  • Sample

    240321-pdyvdacg5s

  • MD5

    db98b05e2c1ef05c32c654c40612334d

  • SHA1

    1594dba6fa8cf76450ab5b5abbeced3fa70453de

  • SHA256

    655e54ce6249faacacd7d980425424bf24f55b47b6774ce7172d06c3986af614

  • SHA512

    eaa4d8521a4fd46493a52c9a8e227a8620fcb1f5bd19ddb13998a729e3579a3e68c4ee117043e992ffe5013349bb0e6965f7b42d3b432e450890e5e0de6866dc

  • SSDEEP

    6144:JRuNxmk4Hgg6EEVl6YFZ3PCGsSzC+Ui/tW1/u:JMNxb+VEXtf/MPi/tWx

Malware Config

Targets

    • Target

      db98b05e2c1ef05c32c654c40612334d

    • Size

      279KB

    • MD5

      db98b05e2c1ef05c32c654c40612334d

    • SHA1

      1594dba6fa8cf76450ab5b5abbeced3fa70453de

    • SHA256

      655e54ce6249faacacd7d980425424bf24f55b47b6774ce7172d06c3986af614

    • SHA512

      eaa4d8521a4fd46493a52c9a8e227a8620fcb1f5bd19ddb13998a729e3579a3e68c4ee117043e992ffe5013349bb0e6965f7b42d3b432e450890e5e0de6866dc

    • SSDEEP

      6144:JRuNxmk4Hgg6EEVl6YFZ3PCGsSzC+Ui/tW1/u:JMNxb+VEXtf/MPi/tWx

    • Modifies security service

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks