General

  • Target

    Sage_100_Comptabilit_I7_keygen_by_DBC.zip

  • Size

    7.8MB

  • Sample

    210422-rt5sxnjj7s

  • MD5

    229b6469411ec2adf5c42eee99bf0f3c

  • SHA1

    1d0eba4dcc6cd405f5cacd6610e4072d06a1edf5

  • SHA256

    57ed6c09285402a9049a03073b29aadfe7d15985578bd7e53d6e68cbd530893d

  • SHA512

    45dd346356d19ce5e4373fe2b893b06efa99e2a72f6c642015d3623e39520fb8d4da40e36ebb4d28ff9f5de4af5047b500e5a09266190b8d4e11618e9e7b314d

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Targets

    • Target

      Sage_100_Comptabilit_I7_keygen_by_DBC.exe

    • Size

      7.9MB

    • MD5

      863d894a9ce8c7131d077d972a428efe

    • SHA1

      31e847c7109679326c53b5c259dc7dbcfd573dfe

    • SHA256

      d6bfe0931454bf5b3d2fbe871d261aa13fbbf8b39fc19688ff83de31a85a9f0c

    • SHA512

      bd408cbdc5c6afdc896beee0738885d0897b0512da0a2a231f141dbbbdc14f6c468ee9415efc1d741dc94f7e04a6eab2d02400d27feb012d3870c12102efff39

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • ElysiumStealer

      ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

BITS Jobs

1
T1197

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

3
T1112

BITS Jobs

1
T1197

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

5
T1081

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

System Information Discovery

5
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

azorultdcratelysiumstealerfickerstealerponyredlinexmrigdiscoveryevasioninfostealerminerpersistenceratspywarestealertrojan
Score
10/10

behavioral2

Score
1/10

behavioral3

Score
1/10

behavioral4

azorultdcratelysiumstealerfickerstealerponyredlinexmrigdiscoveryevasioninfostealerminerpersistenceratspywarestealertrojan
Score
10/10

behavioral5

azorultdcratfickerstealerredlinetofseexmrigdiscoveryevasioninfostealerminerpersistenceratspywarestealertrojan
Score
10/10

behavioral6

azorultdcratelysiumstealerfickerstealerponyredlinetofseexmrigdiscoveryevasioninfostealerminerpersistenceratspywarestealertrojan
Score
10/10

behavioral7

azorultdcratfickerstealerredlinetofseexmrigdiscoveryevasioninfostealerminerpersistenceratspywarestealertrojan
Score
10/10

behavioral8

Score
1/10

behavioral9

azorultdcratelysiumstealerfickerstealerraccoonredlinetofseexmrigdiscoveryevasioninfostealerminerpersistenceratspywarestealertrojan
Score
10/10