General

  • Target

    Skinpack_I_Icons_Win7_I_icons_crack_by_CORE.exe

  • Size

    7.8MB

  • Sample

    210711-9h1lhk8mf6

  • MD5

    d9c9525e9f3464914f1f1d758abb45e8

  • SHA1

    b4dce7443e2935dcef08a90dbfcf28dabe811e3b

  • SHA256

    e9229bdb439795065b0647964298eb54fd02d7fda1d8af5a357a4d151b70d64a

  • SHA512

    6d77c6e2d2db006dcf15de82a48eb8b98fbd370e09f6a57bb7b17ecc587b87dc6827ec4f2cf407ee08ea3d1340a7c4502fae87ce8032408fc45ea72ddad478eb

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Targets

    • Target

      Skinpack_I_Icons_Win7_I_icons_crack_by_CORE.exe

    • Size

      7.8MB

    • MD5

      d9c9525e9f3464914f1f1d758abb45e8

    • SHA1

      b4dce7443e2935dcef08a90dbfcf28dabe811e3b

    • SHA256

      e9229bdb439795065b0647964298eb54fd02d7fda1d8af5a357a4d151b70d64a

    • SHA512

      6d77c6e2d2db006dcf15de82a48eb8b98fbd370e09f6a57bb7b17ecc587b87dc6827ec4f2cf407ee08ea3d1340a7c4502fae87ce8032408fc45ea72ddad478eb

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • Executes dropped EXE

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

5
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks