General

  • Target

    Malwarebytes.1.51.2.1300.dat.keygen.exe

  • Size

    4.9MB

  • Sample

    210320-ecqfknf6kn

  • MD5

    6ec6061139ce3258bf85c06faeac465d

  • SHA1

    4d7121c979e8a29e33782e65ade97f64d5ae3059

  • SHA256

    064411322a8199fe1e2a08ca64f5f06240b2489c1177334e6896e8b469536d3a

  • SHA512

    f4457fb35573a7debdb2fe13c9fa8da2449020e794553f68971b842aa702a6fb3780539c39d47e4ed0933ab6fe64cea9c2b46e96e0079baf0f78181f835b3815

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

dfa7b4d385486b737f84d608857eb43733ffd299

Attributes
  • url4cnc

    https://telete.in/j9ca1pel

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

dridex

Botnet

10111

C2

188.165.17.91:8443

81.0.236.90:6601

rc4.plain
rc4.plain

Targets

    • Target

      Malwarebytes.1.51.2.1300.dat.keygen.exe

    • Size

      4.9MB

    • MD5

      6ec6061139ce3258bf85c06faeac465d

    • SHA1

      4d7121c979e8a29e33782e65ade97f64d5ae3059

    • SHA256

      064411322a8199fe1e2a08ca64f5f06240b2489c1177334e6896e8b469536d3a

    • SHA512

      f4457fb35573a7debdb2fe13c9fa8da2449020e794553f68971b842aa702a6fb3780539c39d47e4ed0933ab6fe64cea9c2b46e96e0079baf0f78181f835b3815

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Dridex Loader

      Detects Dridex both x86 and x64 loader in memory.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Looks for VMWare Tools registry key

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

6
T1112

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

5
T1081

Discovery

Software Discovery

1
T1518

Query Registry

9
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Tasks