General

  • Target

    Stellar.Phoenix.Data.Recovery.serial.keygen.by.orion.exe

  • Size

    36.2MB

  • Sample

    210309-vnpfj93a8x

  • MD5

    865c79976b6a4688551d5be9437163aa

  • SHA1

    3aa11e3924100cbb8c92c2b396eedd93279ef878

  • SHA256

    c59ce6ed0ebcfce3bc9c950ac699944405a6447e40a24697482cf64a0fb37e61

  • SHA512

    f728bf7eb0411c41f416b437e908e7727f3b25f91bdd1715964be37e16dfc7638e58c2874d910ef2d8c10d0c46ff39aede8e662b35f0161cd426e4b46efadb33

Malware Config

Extracted

Family

raccoon

Botnet

51c194bfb6e404af0e5ff0b93b443907a6a845b1

Attributes
  • url4cnc

    https://telete.in/h_focus_1

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2019

C2

http://10022020newfolder1002002131-service1002.space/

http://10022020newfolder1002002231-service1002.space/

http://10022020newfolder3100231-service1002.space/

http://10022020newfolder1002002431-service1002.space/

http://10022020newfolder1002002531-service1002.space/

http://10022020newfolder33417-01242510022020.space/

http://10022020test125831-service1002012510022020.space/

http://10022020test136831-service1002012510022020.space/

http://10022020test147831-service1002012510022020.space/

http://10022020test146831-service1002012510022020.space/

http://10022020test134831-service1002012510022020.space/

http://10022020est213531-service100201242510022020.ru/

http://10022020yes1t3481-service1002012510022020.ru/

http://10022020test13561-service1002012510022020.su/

http://10022020test14781-service1002012510022020.info/

http://10022020test13461-service1002012510022020.net/

http://10022020test15671-service1002012510022020.tech/

http://10022020test12671-service1002012510022020.online/

http://10022020utest1341-service1002012510022020.ru/

http://10022020uest71-service100201dom2510022020.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

e71b51d358b75fe1407b56bf2284e3fac50c860f

Attributes
  • url4cnc

    https://telete.in/oidmrwednesday

rc4.plain
rc4.plain

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Targets

    • Target

      Stellar.Phoenix.Data.Recovery.serial.keygen.by.orion.exe

    • Size

      36.2MB

    • MD5

      865c79976b6a4688551d5be9437163aa

    • SHA1

      3aa11e3924100cbb8c92c2b396eedd93279ef878

    • SHA256

      c59ce6ed0ebcfce3bc9c950ac699944405a6447e40a24697482cf64a0fb37e61

    • SHA512

      f728bf7eb0411c41f416b437e908e7727f3b25f91bdd1715964be37e16dfc7638e58c2874d910ef2d8c10d0c46ff39aede8e662b35f0161cd426e4b46efadb33

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Creates new service(s)

    • Executes dropped EXE

    • Looks for VMWare Tools registry key

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Sets file execution options in registry

    • Sets service image path in registry

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

2
T1059

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

3
T1060

Bootkit

1
T1067

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

2
T1562

Modify Registry

6
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

2
T1497

Security Software Discovery

1
T1063

System Information Discovery

8
T1082

Peripheral Device Discovery

3
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks

static1

Score
N/A

behavioral1

azorultponyraccoonredline51c194bfb6e404af0e5ff0b93b443907a6a845b1bootkitdiscoveryevasioninfostealerpersistenceratspywarestealertrojan
Score
10/10

behavioral2

azorultgluptebametasploitraccoonredlinesmokeloadervidar51c194bfb6e404af0e5ff0b93b443907a6a845b1afefd33a49c7cbd55d417545269920f24c85aa37e71b51d358b75fe1407b56bf2284e3fac50c860fbackdoorbootkitdiscoverydropperevasioninfostealerloaderpersistencespywarestealertrojan
Score
10/10

behavioral3

azorultgluptebametasploitponyraccoonredlinesmokeloadervidar51c194bfb6e404af0e5ff0b93b443907a6a845b1afefd33a49c7cbd55d417545269920f24c85aa37e71b51d358b75fe1407b56bf2284e3fac50c860fbackdoorbootkitdiscoverydropperevasioninfostealerloaderpersistenceratspywarestealertrojanupx
Score
10/10

behavioral4

evasionpersistence
Score
8/10