General
-
Target
CorelDraw_keygen_by_KeygenNinja.zip
-
Size
8.4MB
-
Sample
210304-cf8pqg8bhn
-
MD5
d4c81621e261ea4fc45dc8b3f9bb1c60
-
SHA1
63aa8e7b16fe23b2964c20d099a64b02794ddd7d
-
SHA256
6db1ea6f963b78c305e7b5f20afd00682eb440cf1c083325d5fe4190c6a3c2fb
-
SHA512
9ffa4d8fde47f9fd9158901b13cc98129a735bec39ef1b6aec961e536089b34b15895a782a203a41a260a65adc6e4f61b89ba5c7e0a5f2f0c55cc8a0883fc4c7
Static task
static1
Behavioral task
behavioral1
Sample
CorelDraw_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
CorelDraw_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
CorelDraw_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
CorelDraw_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
CorelDraw_keygen_by_KeygenNinja.exe
Resource
win7v20201028
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
metasploit
windows/single_exec
Extracted
http://labsclub.com/welcome
Extracted
smokeloader
2020
http://naritouzina.net/
http://nukaraguasleep.net/
http://notfortuaj.net/
http://natuturalistic.net/
http://zaniolofusa.net/
http://4zavr.com/upload/
http://zynds.com/upload/
http://atvua.com/upload/
http://detse.net/upload/
http://dsdett.com/upload/
http://dtabasee.com/upload/
http://yeronogles.monster/upload/
http://shapkishop.store/
http://lazerprojekt.store/
http://lordliness.store/
http://185.236.231.193/
Extracted
smokeloader
2019
http://10022020newfolder1002002131-service1002.space/
http://10022020newfolder1002002231-service1002.space/
http://10022020newfolder3100231-service1002.space/
http://10022020newfolder1002002431-service1002.space/
http://10022020newfolder1002002531-service1002.space/
http://10022020newfolder33417-01242510022020.space/
http://10022020test125831-service1002012510022020.space/
http://10022020test136831-service1002012510022020.space/
http://10022020test147831-service1002012510022020.space/
http://10022020test146831-service1002012510022020.space/
http://10022020test134831-service1002012510022020.space/
http://10022020est213531-service100201242510022020.ru/
http://10022020yes1t3481-service1002012510022020.ru/
http://10022020test13561-service1002012510022020.su/
http://10022020test14781-service1002012510022020.info/
http://10022020test13461-service1002012510022020.net/
http://10022020test15671-service1002012510022020.tech/
http://10022020test12671-service1002012510022020.online/
http://10022020utest1341-service1002012510022020.ru/
http://10022020uest71-service100201dom2510022020.ru/
http://10022020test61-service1002012510022020.website/
http://10022020test51-service1002012510022020.xyz/
http://10022020test41-service100201pro2510022020.ru/
http://10022020yest31-service100201rus2510022020.ru/
http://10022020rest21-service1002012510022020.eu/
http://10022020test11-service1002012510022020.press/
http://10022020newfolder4561-service1002012510022020.ru/
http://10022020rustest213-service1002012510022020.ru/
http://10022020test281-service1002012510022020.ru/
http://10022020test261-service1002012510022020.space/
http://10022020yomtest251-service1002012510022020.ru/
http://10022020yirtest231-service1002012510022020.ru/
Extracted
raccoon
afefd33a49c7cbd55d417545269920f24c85aa37
-
url4cnc
https://telete.in/jagressor_kz
Extracted
raccoon
e71b51d358b75fe1407b56bf2284e3fac50c860f
-
url4cnc
https://telete.in/oidmrwednesday
Extracted
raccoon
75fbe127769a03ab235bd172a881a419ea43e573
-
url4cnc
https://telete.in/h_hitesh_1
Targets
-
-
Target
CorelDraw_keygen_by_KeygenNinja.exe
-
Size
8.6MB
-
MD5
26fb5cbb439c37c7437c43951b56a9e8
-
SHA1
ffe7d540afd6410bd69e502d47252930a1411f73
-
SHA256
ced746e74fedf490bf79b1c68c9e15290c33f42df5fd2281a13708fae54c8ea7
-
SHA512
f0a24019707d4ec9e8477037d2d2f83c511a0e4dc9aa0a0c7a4f97b4a8ab1ac1a5618145fc628068c326856cc0cf9e3c697489cdd4b0d92a369ebd54b5391a78
Score10/10azorultbootkitdiscoveryinfostealermacropersistencespywaretrojanxlmelysiumstealergluptebametasploitredlinevidarbackdoordropperevasionloaderstealerplugxsmokeloaderxmrigminerupxraccoon75fbe127769a03ab235bd172a881a419ea43e573afefd33a49c7cbd55d417545269920f24c85aa37e71b51d358b75fe1407b56bf2284e3fac50c860fdjvuponytaurus_stealertofseeransomwarerat-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
ElysiumStealer
ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.
-
ElysiumStealer Payload
-
Glupteba Payload
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload
-
Suspicious use of NtCreateProcessExOtherParentProcess
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
Checks for common network interception software
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Modifies boot configuration data using bcdedit
-
Nirsoft
-
XMRig Miner Payload
-
Blocklisted process makes network request
-
Creates new service(s)
-
Disables Task Manager via registry modification
-
Drops file in Drivers directory
-
Executes dropped EXE
-
Modifies Windows Firewall
-
Possible attempt to disable PatchGuard
Rootkits can use kernel patching to embed themselves in an operating system.
-
Sets service image path in registry
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Loads dropped DLL
-
Modifies file permissions
-
Reads data files stored by FTP clients
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Adds Run key to start application
-
Checks for any installed AV software in registry
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension
-
Enumerates connected drives
Attempts to read the root path of hard drives other than the default C: drive.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Maps connected drives based on registry
Disk information is often read in order to detect sandboxing environments.
-
Writes to the Master Boot Record (MBR)
Bootkits write to the MBR to gain persistence at a level below the operating system.
-
Drops file in System32 directory
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v6
Persistence
Bootkit
1Modify Existing Service
1New Service
1Registry Run Keys / Startup Folder
2Scheduled Task
1Defense Evasion
Disabling Security Tools
2File and Directory Permissions Modification
1Impair Defenses
2Install Root Certificate
1Modify Registry
6Web Service
1