General

  • Target

    Kyodai_Mahjongg_2006_1_keygen.zip

  • Size

    5.1MB

  • Sample

    210404-e3scrkfdp6

  • MD5

    c0240649ec71fff3d4368b3811e52bef

  • SHA1

    7ec8434f0a434c522fa140812b6748cf70c3acf7

  • SHA256

    4badd7924b5c0349445873f23619ee1013e260f9837ca0d7107b584f779fe6f2

  • SHA512

    ba16afb706f42628ae7b002a02a84b4e86fefbbf1deef70a91c4f5194be724b8d54dc70d7de50e1169a5a69b48a3b848d857aa98bbb2455d17257eb89bcbe376

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

9420f36ff86e78bbb8ce4073fa910f921ce2bebf

Attributes
  • url4cnc

    https://tttttt.me/hobamantfr1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

cobaltstrike

C2

http://74.222.26.215:4443/link

Attributes
  • access_type

    512

  • beacon_type

    2048

  • host

    74.222.26.215,/link

  • http_header1

    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

  • http_header2

    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

  • http_method1

    GET

  • http_method2

    POST

  • jitter

    10496

  • polling_time

    63837

  • port_number

    4443

  • sc_process32

    %windir%\syswow64\WUAUCLT.exe

  • sc_process64

    %windir%\sysnative\WUAUCLT.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+wlp09ycA6U24hmCvgm4N33Jpv343g5vjWOe58OBI8vKq3OLEevLDEYQcQQVIexStT4k5LyBL3VY/Kl1IIUFaTcscIeEFbq0FbBmEOvXm2xe2Abxj1xv1LUFNWnNSwrX76rOKkfBE+ppER/Mw4LyVX4TjTSNsBaGWUa7W43qVlQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    5.44480256e+08

  • unknown2

    AAAABAAAAAIAAAJYAAAAAwAAAA0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /admin

  • user_agent

    Mozilla/5.0 (Windows Phone 10.0; Android 6.0.1; Microsoft; RM-1152) AppleWebKit/537.36 (KHTML, like Gecko)

Extracted

Family

dridex

Botnet

10111

C2

210.65.244.183:8443

216.10.251.121:6601

rc4.plain
rc4.plain

Targets

    • Target

      Kyodai_Mahjongg_2006_1_keygen.exe

    • Size

      5.2MB

    • MD5

      a438d3b681e5250cad13ffbc5a8b1e5f

    • SHA1

      e8106fabc033378b3644aa34b815147a77b83539

    • SHA256

      297d988321fbbbadd950e60e649f2252049e4380b5824594113ea34c13a41410

    • SHA512

      9727bbfc48c98c6caab97bf782122dd18e0cad567a1e7010a827086fc2db91abe85eb23e2cab7c538d9f7f2ffc3ee37463f3ed4c46b329800d76b8b650673c40

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • NetSupport

      NetSupport is a remote access tool sold as a legitimate system administration software.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Taurus Stealer

      Taurus is an infostealer first seen in June 2020.

    • Turns off Windows Defender SpyNet reporting

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Dridex Loader

      Detects Dridex both x86 and x64 loader in memory.

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Disabling Security Tools

3
T1089

Modify Registry

7
T1112

Impair Defenses

1
T1562

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

5
T1081

Discovery

Software Discovery

1
T1518

Query Registry

7
T1012

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

3
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks

static1

Score
N/A

behavioral1

azorultxmriginfostealerminertrojan
Score
10/10

behavioral2

azorultgluptebametasploitnetsupportraccoonsmokeloaderxmrig9420f36ff86e78bbb8ce4073fa910f921ce2bebfbackdoordropperinfostealerloaderminerratstealertrojan
Score
10/10

behavioral3

azorultdcratgluptebametasploitnetsupportsmokeloaderxmrigbackdoordiscoverydropperevasioninfostealerloaderminerpersistenceratspywarestealertrojan
Score
10/10

behavioral4

azorultcobaltstrikegluptebametasploitnetsupportponyraccoonsmokeloadervidarxmrig9420f36ff86e78bbb8ce4073fa910f921ce2bebfafefd33a49c7cbd55d417545269920f24c85aa37backdoordiscoverydropperevasioninfostealerloaderminerpersistenceratspywarestealertrojan
Score
10/10

behavioral5

azorultdcratdridexponytaurus_stealerxmrig10111botnetdiscoveryevasioninfostealerloaderminerpersistenceratspywarestealertrojan
Score
10/10