General

  • Target

    Active_File_Recovery_Demo_all_serial_code_maker_by_DBC.zip

  • Size

    5.3MB

  • Sample

    210402-4wp7dpfaax

  • MD5

    7d1156a3a85b6f7bd68aa8e36f00f052

  • SHA1

    86f6e4010a5293d6f2a86b4b5f5cb7418ff54487

  • SHA256

    8bce8055e208c7c0fb212a2af6a6232e7a2c7bc81889d75517dd2520dbf10b80

  • SHA512

    29261b454a2e9f8b3100885f529abaea2e32b1b6094cff8a8322eaf2ccdf1fd78a796c34bb28b85f637bfd551cd227998f1120355932ee8b317f02137a53dfdd

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

dridex

Botnet

10111

C2

210.65.244.183:8443

216.10.251.121:6601

rc4.plain
rc4.plain

Targets

    • Target

      Active_File_Recovery_Demo_all_serial_code_maker_by_DBC.exe

    • Size

      5.4MB

    • MD5

      b401dc45a17f4b2acf6f9cf7141683c8

    • SHA1

      10a6c5c6dec6ea11f9512e20cc655d53efdb3302

    • SHA256

      45fde52ed17c4165995ac279c880225f5725a83c0426dc57886fbabde8dae637

    • SHA512

      9f2b2049589a06b678ee4672bc6b493be4ac4a783d8b450830a100c439e90ba7bf4e81fff51bc46800a59365f8447cc31f19e1f2d4a22a0b4983ae56fec9f7d8

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Taurus Stealer

      Taurus is an infostealer first seen in June 2020.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Dridex Loader

      Detects Dridex both x86 and x64 loader in memory.

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

5
T1081

Discovery

Software Discovery

1
T1518

Query Registry

7
T1012

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

3
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Tasks