General

  • Target

    Adobe.Photoshop.Cs6.Extended.E.serials.maker.by.ACME.zip

  • Size

    5.2MB

  • Sample

    210412-vtvwzznhj2

  • MD5

    6a5c4aca074f33de38be913494c72f61

  • SHA1

    1af6c7bb49aaa72b4e0ae046cbbdb69dbb0a975e

  • SHA256

    d87f4d6ae24df9928a5b88b6760cdff4b4ef9682f3c244aa9a2a2005d6a78073

  • SHA512

    39d4ccbdfcdf48c289b1b0573f49c5ddfc54ae56debad92f4d1a572077b4e4c44c0c837f50cec6e6a37ba8f688864940848682991481eab0cf304d2fd603bce0

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Targets

    • Target

      Adobe.Photoshop.Cs6.Extended.E.serials.maker.by.ACME.exe

    • Size

      5.3MB

    • MD5

      b9aa28801065d966ca6321ff5355eacb

    • SHA1

      13293785f64f2cd86fcd0b3b78d984367593dd26

    • SHA256

      00e650e0b26bd52c5231ca8f3361185d23c7049eac1cacc9b6051380567859a1

    • SHA512

      35b6097205116ec553907c32ab0ebe581e2708d0f2e6a5468b65e59946d7b5d2c5cc72296725f1ef3615a229db12a467f460c3e89e49d82c13c7aa1ad1df82e2

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • ElysiumStealer

      ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

5
T1081

Discovery

Software Discovery

1
T1518

Query Registry

9
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

9
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

3
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

Score
1/10

behavioral2

Score
1/10

behavioral3

azorultelysiumstealericedidvidarbankerdiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral4

azorultelysiumstealericedidponyvidarbankerdiscoveryevasioninfostealerpersistenceratspywarestealertrojan
Score
10/10

behavioral5

azorultdiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral6

azorultinfostealertrojan
Score
10/10

behavioral7

azorultelysiumstealericedidponyvidarbankerdiscoveryevasioninfostealerpersistenceratspywarestealertrojan
Score
10/10

behavioral8

azorultelysiumstealericedidvidarbankerdiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral9

azorultelysiumstealericedidraccoonvidarbankerdiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral10

Score
1/10

behavioral11

Score
1/10

behavioral12

Score
1/10