General

  • Target

    keygen-step-4.exe

  • Size

    7.0MB

  • Sample

    210228-3s1qjsqn1x

  • MD5

    9b1372abe17a439bfcca639334246f98

  • SHA1

    2bb99dca239e3e74f0c5d73d8092437a77c384d5

  • SHA256

    b038b6a3e4cbb588a099ff589e135965b7641b004727ba268865c0e310ca4d05

  • SHA512

    e5ec133fdca82e40525daf8a69c3be1dc5b0cda772902a52a5ff74b0e462543f0c2d41d30ad9c5ed737a6b8d6c7fc4f4d2487995262e09946c1945b9fa70251b

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://naritouzina.net/

http://nukaraguasleep.net/

http://notfortuaj.net/

http://natuturalistic.net/

http://zaniolofusa.net/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

5d27abda281eabc425bfae4c755a0a6f987d743b

Attributes
  • url4cnc

    https://telete.in/h_gagger_1

rc4.plain
rc4.plain

Targets

    • Target

      keygen-step-4.exe

    • Size

      7.0MB

    • MD5

      9b1372abe17a439bfcca639334246f98

    • SHA1

      2bb99dca239e3e74f0c5d73d8092437a77c384d5

    • SHA256

      b038b6a3e4cbb588a099ff589e135965b7641b004727ba268865c0e310ca4d05

    • SHA512

      e5ec133fdca82e40525daf8a69c3be1dc5b0cda772902a52a5ff74b0e462543f0c2d41d30ad9c5ed737a6b8d6c7fc4f4d2487995262e09946c1945b9fa70251b

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Nirsoft

    • Executes dropped EXE

    • Suspicious Office macro

      Office document equipped with 4.0 macros.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Software Discovery

1
T1518

Security Software Discovery

1
T1063

Query Registry

6
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

3
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks