General

  • Target

    Kaspersky.Total.Security.21.3.crack.by.ACME.exe

  • Size

    12.7MB

  • Sample

    220917-2jsxjaedel

  • MD5

    e256945812989bab271302551ba255a9

  • SHA1

    c0df1247803ff30f359b041b8d2fb7466fcdcdb5

  • SHA256

    6f99b1ad7d19db2b7ad80319a73fd62480c83387a0cf5afed088be0db3206964

  • SHA512

    530f4d99fa48fd2c9a87cf3d30d536290e7f8bcc1f80ba65ad3e945121ff6034cd44c84a02846d9d04af1199617810ea6e02d06a6c85f1e58cd51fa4f7477126

  • SSDEEP

    196608:KW5im7Yd2rGJ6DHrtkOwoDQFWDgHvgZC5+/71678nmelgYru+a:fX68ZdR3DpC4/7YUxy+a

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

socelars

C2

https://dfgrthres.s3.eu-west-3.amazonaws.com/asdhs909/

Extracted

Family

redline

Botnet

newbuildmix1

C2

lanalannnal.xyz:81

Attributes
  • auth_value

    3313e71d1c3190349aef5be1292d01c0

Extracted

Family

redline

Botnet

Vantica

C2

15.235.171.56:30730

Attributes
  • auth_value

    b9c99418c59f314890ebc5ef05e07293

Targets

    • Target

      Kaspersky.Total.Security.21.3.crack.by.ACME.exe

    • Size

      12.7MB

    • MD5

      e256945812989bab271302551ba255a9

    • SHA1

      c0df1247803ff30f359b041b8d2fb7466fcdcdb5

    • SHA256

      6f99b1ad7d19db2b7ad80319a73fd62480c83387a0cf5afed088be0db3206964

    • SHA512

      530f4d99fa48fd2c9a87cf3d30d536290e7f8bcc1f80ba65ad3e945121ff6034cd44c84a02846d9d04af1199617810ea6e02d06a6c85f1e58cd51fa4f7477126

    • SSDEEP

      196608:KW5im7Yd2rGJ6DHrtkOwoDQFWDgHvgZC5+/71678nmelgYru+a:fX68ZdR3DpC4/7YUxy+a

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Modifies security service

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

Scripting

1
T1064

Credential Access

Credentials in Files

6
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

6
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks