Resubmissions

06-10-2022 21:06

221006-zxrwaaaga6 10

13-04-2021 12:47

210413-myxlaxh4ta 10

12-04-2021 13:54

210412-6sz4v79f2x 10

General

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

raccoon

Botnet

a6bfe7e504db71e25642b830fd9b2c4366cf882a

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Extracted

Family

icedid

Campaign

1925120085

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Targets

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • ElysiumStealer

      ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Hidden Files and Directories

1
T1158

Privilege Escalation

New Service

1
T1050

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

6
T1081

Discovery

Software Discovery

1
T1518

Query Registry

9
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

9
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

3
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

6
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

urlscan1

Score
N/A

behavioral1

azorulticedidraccoonvidara6bfe7e504db71e25642b830fd9b2c4366cf882a1925120085bankerevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral2

azorulticedidponyraccoonvidara6bfe7e504db71e25642b830fd9b2c4366cf882abankerdiscoveryevasioninfostealerpersistenceratspywarestealertrojan
Score
10/10

behavioral3

azorulticedidplugxraccoonredlinevidara6bfe7e504db71e25642b830fd9b2c4366cf882a1925120085bankerbootkitdiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral4

Score
1/10

behavioral5

azorulticedidponyraccoonvidara6bfe7e504db71e25642b830fd9b2c4366cf882a1925120085bankerdiscoveryevasioninfostealerpersistenceratspywarestealertrojan
Score
10/10

behavioral6

azorultelysiumstealericedidraccoonvidara6bfe7e504db71e25642b830fd9b2c4366cf882abankerdiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral7

azorultelysiumstealericedidraccoonvidara6bfe7e504db71e25642b830fd9b2c4366cf882abankerdiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral8

azorultelysiumstealericedidraccoonvidara6bfe7e504db71e25642b830fd9b2c4366cf882abankerdiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral9

azorulticedidponyraccoonvidara6bfe7e504db71e25642b830fd9b2c4366cf882abankerdiscoveryevasioninfostealerpersistenceratspywarestealertrojan
Score
10/10

behavioral10

azorultelysiumstealericedidraccoontofseevidara6bfe7e504db71e25642b830fd9b2c4366cf882abankerdiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral11

azorulticedidponyraccoonvidara6bfe7e504db71e25642b830fd9b2c4366cf882abankerdiscoveryevasioninfostealerpersistenceratspywarestealertrojan
Score
10/10