Resubmissions

24-03-2024 05:05

240324-fq3jnace9y 10

21-03-2024 20:55

240321-zqmyraaa99 10

General

  • Target

    dc97ae4dbd3d7610c97a1e8ea826b5c3

  • Size

    655KB

  • Sample

    240321-zqmyraaa99

  • MD5

    dc97ae4dbd3d7610c97a1e8ea826b5c3

  • SHA1

    ac372a39625752355e982e814c7836720648ae52

  • SHA256

    82b08b85e60227bcd7b95645a2cbfd6341e8de9c740865063fab712227df2799

  • SHA512

    cb0547baa60fdc876d85431e6878fd88e368810d4884d384e6a9219d854be008ddcaaa8fb0f00df1277d70caa803cd4561ba6407f1876b3e0822b86ec6cce007

  • SSDEEP

    12288:/ESqJwbBEE+tOi9c2xwlqXs4zUmvycM6xgNyJ6DsZuhEP60dIIFazZyun23:/EdYj+j9c21lz/VnxgAJxuOCciZzE

Malware Config

Targets

    • Target

      dc97ae4dbd3d7610c97a1e8ea826b5c3

    • Size

      655KB

    • MD5

      dc97ae4dbd3d7610c97a1e8ea826b5c3

    • SHA1

      ac372a39625752355e982e814c7836720648ae52

    • SHA256

      82b08b85e60227bcd7b95645a2cbfd6341e8de9c740865063fab712227df2799

    • SHA512

      cb0547baa60fdc876d85431e6878fd88e368810d4884d384e6a9219d854be008ddcaaa8fb0f00df1277d70caa803cd4561ba6407f1876b3e0822b86ec6cce007

    • SSDEEP

      12288:/ESqJwbBEE+tOi9c2xwlqXs4zUmvycM6xgNyJ6DsZuhEP60dIIFazZyun23:/EdYj+j9c21lz/VnxgAJxuOCciZzE

    • Modifies security service

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Disables taskbar notifications via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Tasks