General

  • Target

    Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip

  • Size

    5.1MB

  • Sample

    210404-5mm1chpqpa

  • MD5

    d4d878ca7adf1fa729892836433ba6cd

  • SHA1

    11321e8c9b6e53bb6fe2c3113f833ac1bd41ed26

  • SHA256

    455a125521032cd9159298e1838bf1bd66be893cd604c76cfe6e6a91ddf4d409

  • SHA512

    6ab0e59b072cfa929986adf2ae2d746ec4377e209f7d966fe1ec68a7e3636b410616a991aaeebadc5483cc586956b33d2b2d6344d0bc30f17e83a48fc1385703

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

9420f36ff86e78bbb8ce4073fa910f921ce2bebf

Attributes
  • url4cnc

    https://tttttt.me/hobamantfr1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

dridex

Botnet

10111

C2

210.65.244.183:8443

216.10.251.121:6601

rc4.plain
rc4.plain

Targets

    • Target

      Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe

    • Size

      5.2MB

    • MD5

      ca3728b14865976c4f39d4b1dd058d4b

    • SHA1

      41f57c0b052b0ac3a276463f6c09085efb049153

    • SHA256

      829a3cefee8046496eb6bc03b2009891bec987a01ebe652bacc42292cf892418

    • SHA512

      eabceb4164f54c8332da402ec6f5b91776dedc1b2a4ea1491217a3fed1d4f54bde5863605cbec7910f04f4265a2a9ae8b6dd95aad0ba3dba1ec6a0a26ee217e9

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • NetSupport

      NetSupport is a remote access tool sold as a legitimate system administration software.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Dridex Loader

      Detects Dridex both x86 and x64 loader in memory.

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Impair Defenses

1
T1562

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

3
T1081

Discovery

Software Discovery

1
T1518

Query Registry

7
T1012

System Information Discovery

7
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

3
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks

static1

Score
N/A

behavioral1

azorultxmriginfostealerminertrojan
Score
10/10

behavioral2

azorultgluptebametasploitnetsupportraccoonsmokeloadervidarxmrig9420f36ff86e78bbb8ce4073fa910f921ce2bebfafefd33a49c7cbd55d417545269920f24c85aa37backdoordiscoverydropperinfostealerloaderminerratstealertrojan
Score
10/10

behavioral3

azorultgluptebametasploitnetsupportraccoonsmokeloadervidarxmrig9420f36ff86e78bbb8ce4073fa910f921ce2bebfafefd33a49c7cbd55d417545269920f24c85aa37backdoordiscoverydropperevasioninfostealerloaderminerpersistenceratspywarestealertrojan
Score
10/10

behavioral4

azorultgluptebametasploitnetsupportraccoonsmokeloadervidarxmrig9420f36ff86e78bbb8ce4073fa910f921ce2bebfafefd33a49c7cbd55d417545269920f24c85aa37backdoordropperevasioninfostealerloaderminerpersistenceratstealertrojan
Score
10/10

behavioral5

azorultdridexpony10111botnetdiscoveryinfostealerloaderratspywarestealertrojan
Score
10/10