Resubmissions

24-04-2021 06:39

210424-z9rcb7aepa 10

23-04-2021 19:10

210423-eqazybfbwe 10

23-04-2021 19:10

210423-11yc7me6fe 10

23-04-2021 18:20

210423-96m9f6fxjx 10

23-04-2021 13:38

210423-fv1qhsltzj 10

23-04-2021 13:38

210423-6hhapn6pdx 10

23-04-2021 13:38

210423-m5azl6mq1s 10

23-04-2021 13:38

210423-nlvbxenam6 10

23-04-2021 13:38

210423-y4rkc8l6ts 10

23-04-2021 05:23

210423-lejp16ex1n 10

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • Sample

    210423-m5azl6mq1s

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

metasploit

Version

windows/single_exec

Targets

    • Target

      keygen-step-4.exe

    • Size

      4.6MB

    • MD5

      563107b1df2a00f4ec868acd9e08a205

    • SHA1

      9cb9c91d66292f5317aa50d92e38834861e9c9b7

    • SHA256

      bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

    • SHA512

      99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Deletes Windows Defender Definitions

      Uses mpcmdrun utility to delete all AV definitions.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Windows security bypass

    • fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

BITS Jobs

1
T1197

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disabling Security Tools

2
T1089

Modify Registry

6
T1112

File Permissions Modification

1
T1222

BITS Jobs

1
T1197

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

System Information Discovery

5
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

dcratfickerstealerraccoonsmokeloader9afb493c6f82d08075dbbfa7d93ce97f1dbf4733backdoordiscoveryinfostealerpersistenceratstealertrojan
Score
10/10

behavioral2

dcratfickerstealerraccoonsmokeloadertofseexmrig9afb493c6f82d08075dbbfa7d93ce97f1dbf4733backdoordiscoveryevasioninfostealerminerpersistenceratstealertrojan
Score
10/10

behavioral3

dcratfickerstealerraccoonsmokeloadertofseexmrig9afb493c6f82d08075dbbfa7d93ce97f1dbf4733backdoordiscoveryevasioninfostealerminerpersistenceratstealertrojan
Score
10/10

behavioral4

discoverypersistence
Score
8/10

behavioral5

dcratfickerstealergluptebametasploitsmokeloaderxmrigbackdoordiscoverydropperevasioninfostealerloaderminerpersistencerattrojan
Score
10/10

behavioral6

dcratfickerstealergluptebametasploitraccoonsmokeloadertofseexmrig9afb493c6f82d08075dbbfa7d93ce97f1dbf4733backdoordiscoverydropperevasioninfostealerloaderminerpersistenceratstealertrojan
Score
10/10

behavioral7

dcratfickerstealergluptebametasploitraccoonsmokeloadertofseexmrig9afb493c6f82d08075dbbfa7d93ce97f1dbf4733backdoordiscoverydropperevasioninfostealerloaderminerpersistenceratstealertrojan
Score
10/10

behavioral8

persistence
Score
8/10

behavioral9

dcratfickerstealergluptebametasploitraccoonsmokeloadertofseexmrig9afb493c6f82d08075dbbfa7d93ce97f1dbf4733backdoordropperevasioninfostealerloaderminerpersistenceratstealertrojan
Score
10/10

behavioral10

dcratfickerstealergluptebametasploitraccoonsmokeloaderxmrig9afb493c6f82d08075dbbfa7d93ce97f1dbf4733backdoordropperevasioninfostealerloaderminerpersistenceratstealertrojan
Score
10/10

behavioral11

dcratfickerstealergluptebametasploitraccoonredlinesmokeloaderwarzoneratxmrig9afb493c6f82d08075dbbfa7d93ce97f1dbf4733backdoordiscoverydropperevasioninfostealerloaderminerpersistenceratspywarestealertrojanupx
Score
10/10

behavioral12

dcratfickerstealerraccoonredlinesmokeloadertofseewarzoneratxmrig9afb493c6f82d08075dbbfa7d93ce97f1dbf4733backdoordiscoveryevasioninfostealerminerpersistenceratspywarestealertrojan
Score
10/10