Resubmissions

16-07-2021 23:29

210716-438rh22xyj 10

16-07-2021 23:28

210716-fq3aep8cds 10

General

  • Target

    Fd_1101_Stinger_2_key_generator.zip

  • Size

    6.2MB

  • Sample

    210716-438rh22xyj

  • MD5

    492a9ef538f042b3151dcb6f4a560a94

  • SHA1

    9bf73f8338b6620f16c6c9255da0c12dc471b2cc

  • SHA256

    11f8b9a13f39e32f4e98f7681fb2fb8036f3e3ff7a402ee02a200fdfc287fbff

  • SHA512

    f359f57c8672e74d09f2db9769f36a9a4698236c70c455ca7f1e7326ac728bb27ebcb0174d29ff6c97fdad582fa9e595ec2b385cb73c3d430cd192bcc647d7f8

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

pony

C2

http://www.oldhorse.info

Targets

    • Target

      Fd_1101_Stinger_2_key_generator.exe

    • Size

      6.3MB

    • MD5

      d7f8b9609bab2cebf76aaaf6ae214421

    • SHA1

      e2b219e5d2da2fec36413377627ebe28e3d9507e

    • SHA256

      09a0e546b0b231e385c6e6202220dedfe62be7817980cdcb54b262f5eb0f2c86

    • SHA512

      b72a0f84d0dae0fa688a8014ac77168462b86889cbb16c22b75b201f0db2157281f75df3595c8c9622b926f43b869edf1e3a014cb3249f48dfb5119b4c371cad

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks