Resubmissions

03-03-2024 20:08

240303-ywptvsfc8x 10

03-03-2024 01:40

240303-b3z7vabf59 10

General

  • Target

    Stealer.zip

  • Size

    9.8MB

  • Sample

    240303-ywptvsfc8x

  • MD5

    af5421bef34c8e722605db400e40f1bb

  • SHA1

    c83db0d5922309813fd2047b2f691a22a50e8fed

  • SHA256

    7345b931578669e2342525f96f849280d9f5131b457ce2b603cceb8a33d6453f

  • SHA512

    159ab89ab8c46ae5183e2e602f4acc6599c074a07e2313069ab084541794d591fbe03cb502240515bbdb65537f4ee3e2197244478e68add3c8a09a5acb8d3b2a

  • SSDEEP

    196608:qzz22SrLh7gBau9WSf1pLIcr8JJc68Pn/oVHzp4DcRf0cer7SnRN0eA:YyVrLCHLIcnn4zpEgf0hr7SnRS

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.248.203.81
  • Port:
    21
  • Username:
    alex
  • Password:
    easypassword

Extracted

Family

azorult

C2

http://boglogov.site/index.php

Extracted

Family

lokibot

C2

http://blesblochem.com/two/gates1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      Stealer/Azorult.exe

    • Size

      10.0MB

    • MD5

      5df0cf8b8aa7e56884f71da3720fb2c6

    • SHA1

      0610e911ade5d666a45b41f771903170af58a05a

    • SHA256

      dd396a3f66ad728660023cb116235f3cb1c35d679a155b08ec6a9ccaf966c360

    • SHA512

      724ce5e285c0ec68464c39292be62b80124909e98a6f1cd4a8ddee9de24b9583112012200bf10261354de478d77a5844cb843673235db3f704a307976164669a

    • SSDEEP

      196608:NjIrZDbMLq8TKqTNNRYWzmf1e4Qx/PMPTZPkTGX9sqiL/aVvTA:N2Z4DRYWXdaZPGy9sJL/aVv

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Modifies Windows Defender Real-time Protection settings

    • Modifies visiblity of hidden/system files in Explorer

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • UAC bypass

    • Windows security bypass

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets DLL path for service in the registry

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Stops running service(s)

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Modifies WinLogon

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Target

      Stealer/Lokibot.exe

    • Size

      300KB

    • MD5

      f52fbb02ac0666cae74fc389b1844e98

    • SHA1

      f7721d590770e2076e64f148a4ba1241404996b8

    • SHA256

      a885b1f5377c2a1cead4e2d7261fab6199f83610ffdd35d20c653d52279d4683

    • SHA512

      78b4bf4d048bda5e4e109d4dd9dafaa250eac1c5a3558c2faecf88ef0ee5dd4f2c82a791756e2f5aa42f7890efcc0c420156308689a27e0ad9fb90156b8dc1c0

    • SSDEEP

      3072:bGSHTJKB/DA8SBV7Nr6JD6u8w/CpLmrCpLmlrudATPTVWZV5wx3nu9B6jFdnp:bGSzYBchvEJD6LpZj+PTa7wx36AjX

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks