General

  • Target

    Tekla_Structures_Multiuser_serial_number_keygen_by_orion.zip

  • Size

    5.3MB

  • Sample

    210403-lbcabwgxp6

  • MD5

    0bceb361fa89e3e8d270950bdb5baa14

  • SHA1

    eb8dc2cb5d20e6c940c0af06b7443a8b757bd16a

  • SHA256

    a4ad73961ce0d5dc1289045900eed2e4fc379071e84eeec9019630fd13fdf923

  • SHA512

    f3dd8298fec71053fd9a362682a9405b8399ee13dc18bb7c3a62c9e17e58766d656e37ed838c330833af1852245a6a9dc089a1e7c19caa055888655b5506e072

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

pony

C2

http://www.oldhorse.info

Extracted

Family

fickerstealer

C2

deniedfight.com:80

untouchablename.com:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

rimu

C2

rlmushahel.xyz:80

Extracted

Family

redline

Botnet

02042021

C2

panenewak.xyz:80

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

bbb

C2

135.181.170.166:31114

Extracted

Family

dridex

Botnet

10111

C2

210.65.244.183:8443

216.10.251.121:6601

rc4.plain
rc4.plain

Targets

    • Target

      Tekla_Structures_Multiuser_serial_number_keygen_by_orion.exe

    • Size

      5.4MB

    • MD5

      baad366f257529076340afc66d1ac59c

    • SHA1

      3dafcc431b85bd6a527e70879137e1f27e160849

    • SHA256

      3f5a92454d1b626e24016329a9de52e40d78aae1e5977f53e820a2e2812d3975

    • SHA512

      98d2e5ace89934ebc193ae6b8277b363d9d197a54bbcf6dfa3f40df2671d89c87e4d13737ea99eceb9a2a1ac3bd135ffa53d555f93f72ff2a36f1874cb94dd85

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • LoaderBot

      LoaderBot is a loader written in .NET downloading and executing miners.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • NetSupport

      NetSupport is a remote access tool sold as a legitimate system administration software.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Taurus Stealer

      Taurus is an infostealer first seen in June 2020.

    • Taurus Stealer Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • LoaderBot executable

    • Vidar Stealer

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

5
T1081

Discovery

Software Discovery

1
T1518

Query Registry

7
T1012

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

3
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

azorultfickerstealergluptebametasploitponyvidarxmrigbackdoordropperinfostealerloaderminerratspywarestealertrojan
Score
10/10

behavioral2

azorultfickerstealergluptebametasploitponyredlinetaurusvidarxmrig02042021rimubackdoordropperinfostealerloaderminerratspywarestealertrojan
Score
10/10

behavioral3

azorultfickerstealergluptebametasploitnetsupportponyraccoonredlinesmokeloadertaurusvidarxmrig02042021afefd33a49c7cbd55d417545269920f24c85aa37bbbrimubackdoordiscoverydropperinfostealerloaderminerratspywarestealertrojan
Score
10/10

behavioral4

azorultfickerstealergluptebaloaderbotmetasploitnetsupportraccoonredlinesmokeloadertaurusvidarxmrig02042021afefd33a49c7cbd55d417545269920f24c85aa37bbbrimubackdoordiscoverydropperevasioninfostealerloaderminerpersistenceratspywarestealertrojan
Score
10/10

behavioral5

azorultdcratdridexfickerstealerponytaurusxmrig10111botnetdiscoveryevasioninfostealerminerpersistenceratspywarestealertrojan
Score
10/10