Resubmissions

06-04-2021 13:50

210406-gc51ndzsc2 10

26-03-2021 23:40

210326-d1ybrjhevx 10

13-03-2021 17:16

210313-8s7b52z63e 10

05-03-2021 14:52

210305-34k3zj54f2 10

01-03-2021 13:17

210301-naamxpgf4e 10

28-02-2021 20:46

210228-6q3b959xae 10

28-02-2021 20:15

210228-mbr268za12 10

28-02-2021 18:32

210228-h944b5cpxa 10

28-02-2021 15:10

210228-hnwwpyjy7j 10

General

  • Target

    [CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe

  • Size

    9.2MB

  • Sample

    210406-gc51ndzsc2

  • MD5

    b806267b5f3b7760df56396b1cf05e6d

  • SHA1

    5166d4c1d3e476281d9e991eababc3e4aa9ec5ad

  • SHA256

    f95d12a0dbd8199d16f48d8e4cbe69a8d4ec16c534efb36e52a662664e1c1783

  • SHA512

    30e393bb3898edc8ab5fb04e62ce421ddf3903075f59e3880408b300f46bb74a85088336d6e1203b2101152cebeef4c1730290b41ca77604ecb722c8f627328b

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Targets

    • Target

      [CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe

    • Size

      9.2MB

    • MD5

      b806267b5f3b7760df56396b1cf05e6d

    • SHA1

      5166d4c1d3e476281d9e991eababc3e4aa9ec5ad

    • SHA256

      f95d12a0dbd8199d16f48d8e4cbe69a8d4ec16c534efb36e52a662664e1c1783

    • SHA512

      30e393bb3898edc8ab5fb04e62ce421ddf3903075f59e3880408b300f46bb74a85088336d6e1203b2101152cebeef4c1730290b41ca77604ecb722c8f627328b

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Nirsoft

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Suspicious Office macro

      Office document equipped with 4.0 macros.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks