General

  • Target

    Music.maker.16.version.keygen.by.ViKiNG.zip

  • Size

    5.1MB

  • Sample

    210324-gfrztz7aw2

  • MD5

    86afa61cf1295d6e52b2d2bcc902b3e5

  • SHA1

    3c577f71a533c94499fe5cf1154d37a9aebc96a5

  • SHA256

    6af7dfd984de3af431f60c4520a6f4e03d29660837d3c8d45f784e78cf9cbfba

  • SHA512

    2f322923f1b80e6d6e6d1a64275378b36b5fd1c474959ce2dc0ef5d524eceadfa6ee296c875d9f3e8441d9a7f518a7674c66a2ec4331478cb764cab451780936

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

redline

Botnet

black

C2

blackeyed.top:80

Extracted

Family

icedid

Campaign

1235390667

C2

petelbomber.xyz

Extracted

Family

fickerstealer

C2

lukkeze.space:80

deniedfight.com:80

Extracted

Family

raccoon

Botnet

dfa7b4d385486b737f84d608857eb43733ffd299

Attributes
  • url4cnc

    https://telete.in/j9ca1pel

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2019

C2

http://10022020newfolder1002002131-service1002.space/

http://10022020newfolder1002002231-service1002.space/

http://10022020newfolder3100231-service1002.space/

http://10022020newfolder1002002431-service1002.space/

http://10022020newfolder1002002531-service1002.space/

http://10022020newfolder33417-01242510022020.space/

http://10022020test125831-service1002012510022020.space/

http://10022020test136831-service1002012510022020.space/

http://10022020test147831-service1002012510022020.space/

http://10022020test146831-service1002012510022020.space/

http://10022020test134831-service1002012510022020.space/

http://10022020est213531-service100201242510022020.ru/

http://10022020yes1t3481-service1002012510022020.ru/

http://10022020test13561-service1002012510022020.su/

http://10022020test14781-service1002012510022020.info/

http://10022020test13461-service1002012510022020.net/

http://10022020test15671-service1002012510022020.tech/

http://10022020test12671-service1002012510022020.online/

http://10022020utest1341-service1002012510022020.ru/

http://10022020uest71-service100201dom2510022020.ru/

rc4.i32
rc4.i32

Extracted

Family

cryptbot

C2

bazfr32.top

morwhy03.top

Attributes
  • payload_url

    http://akrvt04.top/download.php?file=lv.exe

Extracted

Family

smokeloader

Version

2020

C2

http://xsss99.icu/upload/

http://bingooodsg.icu/upload/

http://junntd.xyz/upload/

http://ginessa11.xyz/upload/

http://overplayninsx.xyz/upload/

http://bananinze.com/upload/

http://daunimlas.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

19test200

C2

erherst.tk:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

amadey

Version

2.14

C2

176.111.174.249/j7csltegf/index.php

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

1

C2

84.38.184.213:15265

Targets

    • Target

      Music.maker.16.version.keygen.by.ViKiNG.exe

    • Size

      5.2MB

    • MD5

      e046c5ab236790083bb7c543b94def73

    • SHA1

      8e94f42b5439d6c1a6156ca9abd1a4ef1cd04677

    • SHA256

      cfeb154a623819c81613572e335d4a0529e769f9874035cc771fafb1b3c09b98

    • SHA512

      41f925de0ec1e6284f13d8a7604a6384a55ab0bddc53bc353f90c63e8170cde9c945a1d5a3bf08dd6fb19f3097b56384524fd4d613fd59e9f3bb269043513760

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot Payload

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Taurus Stealer

      Taurus is an infostealer first seen in June 2020.

    • Taurus Stealer Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • IcedID First Stage Loader

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Looks for VMWare Tools registry key

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Modifies file permissions

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Hidden Files and Directories

2
T1158

Modify Registry

4
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

6
T1081

Discovery

Software Discovery

1
T1518

Query Registry

10
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

9
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

3
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

6
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

azorultinfostealertrojan
Score
10/10

behavioral2

amadeyazorultcryptbotfickerstealergluptebaicedidmetasploitraccoonredlinesmokeloadervidarxmrig19test200blackdfa7b4d385486b737f84d608857eb43733ffd2991235390667backdoorbankerdiscoverydropperevasioninfostealerloaderminerspywarestealerthemidatrojan
Score
10/10

behavioral3

amadeyazorultcryptbotfickerstealergluptebaicedidmetasploitraccoonredlinesmokeloadertaurusvidarxmrig119test200afefd33a49c7cbd55d417545269920f24c85aa37blackdfa7b4d385486b737f84d608857eb43733ffd2991235390667backdoorbankerdiscoverydropperevasioninfostealerloaderminerpersistencespywarestealerthemidatrojan
Score
10/10

behavioral4

azorultcryptbotdcratfickerstealericedidponyraccoonredlinesmokeloadervidarxmrig19test200blackdfa7b4d385486b737f84d608857eb43733ffd2991235390667backdoorbankerdiscoveryevasioninfostealerloaderminerpersistenceratspywarestealerthemidatrojan
Score
10/10