General

  • Target

    Free.Dvd.M.Free.dvd.maker.1.1.serial.key.gen.zip

  • Size

    5.2MB

  • Sample

    210407-lfl9wxpgke

  • MD5

    54897aff225e4f80bb1949460828ba46

  • SHA1

    3dcfb334b31cd6cb51b6093e90eb5b30794db412

  • SHA256

    52fb0c474021ab03884604deb0e6fbd12e4ba26d0fc561e6ac8d4012036ed532

  • SHA512

    bccfab830f441c4b24da22aaf429d766564fc3e3f33be256f8a44caa9952f88615c866b5fd949d98d5ef14a055ad9ab470c0a365544dcc96023fe780d5a029e8

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

redline

Botnet

fullynew

C2

rlmushahel.xyz:80

Extracted

Family

redline

Botnet

Kolokol

C2

pokacienon.xyz:80

Extracted

Family

redline

Botnet

Game

C2

silvercat.top:80

Extracted

Family

icedid

Campaign

2790753871

C2

zagrotypressure.fun

Extracted

Family

redline

Botnet

6allsupp

C2

jbeaef.ml:80

Extracted

Family

redline

Botnet

lilal123

C2

olenaddia.xyz:80

Extracted

Family

zloader

Botnet

googleaktualizacija

Campaign

googleaktualizacija2

C2

https://iqowijsdakm.com/gate.php

https://wiewjdmkfjn.com/gate.php

https://dksaoidiakjd.com/gate.php

https://iweuiqjdakjd.com/gate.php

https://yuidskadjna.com/gate.php

https://olksmadnbdj.com/gate.php

https://odsakmdfnbs.com/gate.php

https://odsakjmdnhsaj.com/gate.php

https://odjdnhsaj.com/gate.php

https://odoishsaj.com/gate.php

rc4.plain
rsa_pubkey.plain

Targets

    • Target

      Free.Dvd.M.Free.dvd.maker.1.1.serial.key.gen.exe

    • Size

      5.3MB

    • MD5

      6ee804d0dfabb215547b0c9f7b74d5b4

    • SHA1

      b1426b6ebbc4427e6dda3148fb8e2363aa3c0689

    • SHA256

      90c5b5ed7f4bdec10962af2fcd3b940eb63a81ddf8663e421ea1053f940413ba

    • SHA512

      aedc55b2071176a757835436d8566f380dad4330fc93477d4dd5c3dd3f616c144a1efe9b8f73a51b645c2c91d3beb3eb5c4d6cb146e549b2d45541621d69fc69

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Turns off Windows Defender SpyNet reporting

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • Zloader, Terdot, DELoader, ZeusSphinx

      Zloader is a malware strain that was initially discovered back in August 2015.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • IcedID First Stage Loader

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Disabling Security Tools

3
T1089

Modify Registry

7
T1112

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

5
T1081

Discovery

Software Discovery

1
T1518

Query Registry

7
T1012

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

3
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks

static1

Score
N/A

behavioral1

azorultgluptebametasploitbackdoordropperinfostealerloadertrojan
Score
10/10

behavioral2

azorultgluptebaicedidmetasploitponyredlinevidarfullynewgamekolokol2790753871backdoorbankerdiscoverydropperevasioninfostealerloaderpersistenceratspywarestealertrojan
Score
10/10

behavioral3

azorultgluptebaicedidmetasploitponyredlinevidar6allsuppfullynewgamekolokol2790753871backdoorbankerdiscoverydropperevasioninfostealerloaderpersistenceratspywarestealertrojan
Score
10/10

behavioral4

azorultgluptebaicedidmetasploitponyredlinevidar6allsuppfullynewgamekolokollilal1232790753871backdoorbankerdiscoverydropperevasioninfostealerloaderpersistenceratspywarestealertrojan
Score
10/10

behavioral5

azorultredlinezloader6allsuppgoogleaktualizacijagoogleaktualizacija2botnetdiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10