General
-
Target
Iphone.wu.3.6.2.300.serial.key.gen.by.DBC.zip
-
Size
5.1MB
-
Sample
210325-p5ns5eyxz2
-
MD5
c9032993e14de01d8f92555a4ecefe93
-
SHA1
0e9af5a7ce59650d206891b0b8a71c88ace1e750
-
SHA256
82ec71f54a04cea37dcba1bce00bb11039504be4cbce87698e044682779cb3d7
-
SHA512
99d6625c78106597079fa412a18e4780f2aaa1e7b5b09fc1c102550e4c1720d7a51166c7f6253ee4c6f8a957079888045c318812f49ba45b3a904c04a5695fa7
Static task
static1
Behavioral task
behavioral1
Sample
Iphone.wu.3.6.2.300.serial.key.gen.by.DBC.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Iphone.wu.3.6.2.300.serial.key.gen.by.DBC.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Iphone.wu.3.6.2.300.serial.key.gen.by.DBC.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Iphone.wu.3.6.2.300.serial.key.gen.by.DBC.exe
Resource
win10v20201028
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
fickerstealer
deniedfight.com:80
lukkeze.space:80
Extracted
http://labsclub.com/welcome
Extracted
raccoon
dfa7b4d385486b737f84d608857eb43733ffd299
-
url4cnc
https://telete.in/j9ca1pel
Extracted
icedid
1235390667
petelbomber.xyz
Extracted
redline
shop
shopstyle3.top:80
Extracted
cryptbot
baqsw42.top
morryv04.top
-
payload_url
http://aktyd05.top/download.php?file=lv.exe
Extracted
metasploit
windows/single_exec
Targets
-
-
Target
Iphone.wu.3.6.2.300.serial.key.gen.by.DBC.exe
-
Size
5.2MB
-
MD5
04f817093896aee3f7cf5753f04c6f18
-
SHA1
72ee312e137a466581c51cd93970f415d62a07e9
-
SHA256
1d4b2e0042e7508c201ac83f1deb2f1a96836774afabb3e28fb766348b5008db
-
SHA512
3e46cb980868b5e66f1711c2c50f12763697c6167527e7ac790b91a3dd93cedc7c43b94c6f1adbc01949baf02b27de9802be303fdf4a0e63ab91869f3b924d2a
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
CryptBot Payload
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
ElysiumStealer
ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.
-
Glupteba Payload
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
Checks for common network interception software
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
IcedID First Stage Loader
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Modifies boot configuration data using bcdedit
-
XMRig Miner Payload
-
Blocklisted process makes network request
-
Downloads MZ/PE file
-
Drops file in Drivers directory
-
Executes dropped EXE
-
Looks for VMWare Tools registry key
-
Modifies Windows Firewall
-
Possible attempt to disable PatchGuard
Rootkits can use kernel patching to embed themselves in an operating system.
-
Sets service image path in registry
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Drops startup file
-
Loads dropped DLL
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Adds Run key to start application
-
Checks for any installed AV software in registry
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives
Attempts to read the root path of hard drives other than the default C: drive.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Maps connected drives based on registry
Disk information is often read in order to detect sandboxing environments.
-
Drops file in System32 directory
-
Suspicious use of NtCreateThreadExHideFromDebugger
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v6
Persistence
Hidden Files and Directories
1Modify Existing Service
1Registry Run Keys / Startup Folder
2Scheduled Task
1Defense Evasion
Disabling Security Tools
2Hidden Files and Directories
1Impair Defenses
1Install Root Certificate
1Modify Registry
6Virtualization/Sandbox Evasion
2Web Service
1