General

  • Target

    magic.exe

  • Size

    11.2MB

  • Sample

    240919-ptm3tayhpj

  • MD5

    2b6fa0f9cbe3f952fdb8177496461b53

  • SHA1

    64e03359c3dc40288fb3755dc3eb28f6c4e5090e

  • SHA256

    0e4c7ea1381577829677372822f13f5332f04047156d2e719e499c1546d0781e

  • SHA512

    e235cbab4dca4b9b11c6596670c8972c562129dfe44c4000cf3a3707d2f1dd7af6cccfe04527249de74cadb7483cc6d464d5b812fab9924dd4f0d59dcf1a52a8

  • SSDEEP

    196608:Vf3v86gVYibQQOOl2szsHFUK2r7UyTAdQmR8dA6lS8Qnf2ODjMnGydS8M9UprBOb:pWVHhZ2YsHFUK2JAdQJlaF3MnG38M9E

Malware Config

Extracted

Family

berbew

C2

http://crutop.nu/index.php

http://devx.nm.ru/index.php

http://ros-neftbank.ru/index.php

http://master-x.com/index.php

http://www.redline.ru/index.php

http://cvv.ru/index.php

http://hackers.lv/index.php

http://fethard.biz/index.php

http://crutop.ru/index.php

http://kaspersky.ru/index.php

http://color-bank.ru/index.php

http://adult-empire.com/index.php

http://virus-list.com/index.php

http://trojan.ru/index.php

http://xware.cjb.net/index.htm

http://konfiskat.org/index.htm

http://parex-bank.ru/index.htm

http://fethard.biz/index.htm

http://ldark.nm.ru/index.htm

http://gaz-prom.ru/index.htm

Extracted

Family

emotet

Botnet

Epoch2

C2

75.80.124.4:80

134.209.36.254:8080

104.156.59.7:8080

120.138.30.150:8080

107.5.122.110:80

195.251.213.56:80

91.211.88.52:7080

79.98.24.39:8080

75.139.38.211:80

82.225.49.121:80

162.241.242.173:8080

94.1.108.190:443

85.105.205.77:8080

181.169.34.190:80

24.179.13.119:80

139.59.67.118:443

82.80.155.43:80

50.91.114.38:80

93.147.212.206:80

153.232.188.106:80

rsa_pubkey.plain

Targets

    • Target

      magic.exe

    • Size

      11.2MB

    • MD5

      2b6fa0f9cbe3f952fdb8177496461b53

    • SHA1

      64e03359c3dc40288fb3755dc3eb28f6c4e5090e

    • SHA256

      0e4c7ea1381577829677372822f13f5332f04047156d2e719e499c1546d0781e

    • SHA512

      e235cbab4dca4b9b11c6596670c8972c562129dfe44c4000cf3a3707d2f1dd7af6cccfe04527249de74cadb7483cc6d464d5b812fab9924dd4f0d59dcf1a52a8

    • SSDEEP

      196608:Vf3v86gVYibQQOOl2szsHFUK2r7UyTAdQmR8dA6lS8Qnf2ODjMnGydS8M9UprBOb:pWVHhZ2YsHFUK2JAdQJlaF3MnG38M9E

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Berbew

      Berbew is a backdoor written in C++.

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Floxif, Floodfix

      Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Vobfus

      A widespread worm which spreads via network drives and removable media.

    • Detected Nirsoft tools

      Free utilities often used by attackers which can steal passwords, product keys, etc.

    • Detects Floxif payload

    • Emotet payload

      Detects Emotet payload in memory.

    • ModiLoader Second Stage

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Indicator Removal: File Deletion

      Adversaries may delete files left behind by the actions of their intrusion activity.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Network Share Discovery

      Attempt to gather information on host network.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks