General

  • Target

    Rolling_Marbles_1_crack_by_TSRh.zip

  • Size

    5MB

  • Sample

    210404-2tgezq5zks

  • MD5

    9e0ed965c37b80ba40b6594f242ece82

  • SHA1

    1c8715a8586854a90502ce59c8e72452417fc859

  • SHA256

    6e5cc7a1028df2317389f798fc9151b4538c690d2be9dd53c0360d73135b2143

  • SHA512

    fcd98ca6ba29a08a6ff8afb724ebfa2b7b779f7b8fdf0c9db7e2e8979d34a1af507fdfc054a415f3c662bd121f0ae799598ef0ce390e5c16846da7a847311af2

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

neisteri

C2

194.147.142.46:19250

Extracted

Family

redline

Botnet

new1

C2

rlmushahel.xyz:80

Extracted

Family

redline

Botnet

Kolokol

C2

pokacienon.xyz:80

Extracted

Family

redline

Botnet

3allsup

C2

jbeaef.tk:80

Extracted

Family

redline

Botnet

Alllsupp_0402

C2

80.85.154.104:10762

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

9420f36ff86e78bbb8ce4073fa910f921ce2bebf

Attributes
  • url4cnc

    https://tttttt.me/hobamantfr1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

mixBot

C2

185.251.25.229:3732

Extracted

Family

redline

Botnet

@big_tastyyy

C2

dylarache.site:80

Extracted

Family

redline

Botnet

1

C2

135.181.245.81:7771

Extracted

Family

icedid

Campaign

2412332838

C2

gaaga923.website

Extracted

Family

dridex

Botnet

10111

C2

210.65.244.183:8443

216.10.251.121:6601

rc4.plain
rc4.plain

Targets

    • Target

      Rolling_Marbles_1_crack_by_TSRh.exe

    • Size

      5MB

    • MD5

      b7c8c806f8f769038ea96e07c97a58b2

    • SHA1

      2262ca02ed96027ad6eade9c2f767fafaa14765f

    • SHA256

      1d09cc68f7b5bc9ea50661b71029ab1470056a075914538357599a335e791f4c

    • SHA512

      3da11884f425ae534549658ceb3543c3609cd2fa5f4f3a7bd4465a0435c5932623761fb87b6eb14816b58bb85ba42441d8991af7b4afad71b3bfe59ecb918053

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • NetSupport

      NetSupport is a remote access tool sold as a legitimate system administration software.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Taurus Stealer

      Taurus is an infostealer first seen in June 2020.

    • Taurus Stealer Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Dridex Loader

      Detects Dridex both x86 and x64 loader in memory.

    • IcedID First Stage Loader

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

4
T1081

Discovery

Software Discovery

1
T1518

Query Registry

7
T1012

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

3
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

azorultxmriginfostealerminertrojan
Score
10/10

behavioral2

azorultgluptebametasploitnetsupportraccoonredlinesmokeloadertaurusvidarxmrig3allsup9420f36ff86e78bbb8ce4073fa910f921ce2bebfafefd33a49c7cbd55d417545269920f24c85aa37alllsupp_0402kolokolneisterinew1backdoordiscoverydropperinfostealerloaderminerratstealertrojan
Score
10/10

behavioral3

azorultgluptebametasploitnetsupportredlinesmokeloadertaurusvidarxmrig13allsup@big_tastyyyalllsupp_0402kolokolmixbotneisterinew1backdoordiscoverydropperevasioninfostealerloaderminerpersistenceratspywarestealertrojan
Score
10/10

behavioral4

azorultdcratgluptebaicedidmetasploitnetsupportponyredlinesmokeloadertaurusxmrig13allsup@big_tastyyyalllsupp_0402kolokolmixbotneisterinew12412332838backdoorbankerdiscoverydropperevasioninfostealerloaderminerpersistenceratspywarestealertrojan
Score
10/10

behavioral5

azorultdcratdridexredlinetaurusxmrig101113allsupalllsupp_0402botnetdiscoveryinfostealerloaderminerratspywarestealertrojan
Score
10/10