General

  • Target

    MAGIC.CALL.Cheap.Internation.serial.maker.zip

  • Size

    9.1MB

  • Sample

    210301-f5drwvm52x

  • MD5

    33369005af510aa35d85c2cd2a58eba3

  • SHA1

    99a4dad5db793eeaf795affdd156ffe931afe607

  • SHA256

    eac25d38a5e351beb4b2696f7335565471b1aa9c495ba7f4a43237122a24b5b7

  • SHA512

    b8ad6b4e31cae5b816bce0456778bd028b84204ab523ee1064d90d23e6d8ebdd79d197086901f79c333854585523136502c8711208a408bca92521b1980e9190

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

metasploit

Version

windows/single_exec

Targets

    • Target

      MAGIC.CALL.Cheap.Internation.serial.maker.exe

    • Size

      9.2MB

    • MD5

      8ebfdb4e1d6ba945d98f7c046545aaa5

    • SHA1

      4a7c8e9f795f0ce5d9b94f62b82ece9dacb02809

    • SHA256

      209b18681cfc69fec765a467a65594d56a21cf9f7e8b1d5e5b3a8bb4564cd688

    • SHA512

      a63dce8c46ef86f4c68cbcf6c863bf4efa8e11d0f8f1ae7b6a124fcbdde6276d7f0b9693cf23607cedf05d3351f0190ac7245ad8ecb7f00cb9af204f7e5350a3

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies boot configuration data using bcdedit

    • Nirsoft

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Suspicious Office macro

      Office document equipped with 4.0 macros.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Account Manipulation

1
T1098

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

3
T1060

Bootkit

1
T1067

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

8
T1112

Impair Defenses

1
T1562

Scripting

1
T1064

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

5
T1081

Discovery

Software Discovery

1
T1518

Query Registry

7
T1012

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

3
T1120

Remote System Discovery

1
T1018

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Tasks