General

  • Target

    Coreldraw_Graphic_Suite_keygen_by_KeygenNinja.zip

  • Size

    5.1MB

  • Sample

    210324-ndm17n4pdn

  • MD5

    01a67a36f0365fd25fad360d9ba5a54f

  • SHA1

    f581af596ffc58d84165dba9ae915eaada08bfc5

  • SHA256

    158197eab8b39ecdd16e440ea9a6539849635f34230a2c2bf8441360a1b45947

  • SHA512

    f8ab120954224fb6d8fb509ea9c5ab0318c153678c4fb731c0311f1d84fe6198dca1b6a6c42581d2bae05a3d7b24a48a4a585d81fa6316f2a503c4f1ac41d411

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

redline

Botnet

black

C2

blackeyed.top:80

Extracted

Family

icedid

Campaign

1235390667

C2

petelbomber.xyz

Extracted

Family

fickerstealer

C2

deniedfight.com:80

lukkeze.space:80

Extracted

Family

raccoon

Botnet

dfa7b4d385486b737f84d608857eb43733ffd299

Attributes
  • url4cnc

    https://telete.in/j9ca1pel

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

cryptbot

C2

bazfr32.top

morwhy03.top

Attributes
  • payload_url

    http://akrvt04.top/download.php?file=lv.exe

Extracted

Family

redline

Botnet

19test200

C2

erherst.tk:80

Extracted

Family

smokeloader

Version

2019

C2

http://10022020newfolder1002002131-service1002.space/

http://10022020newfolder1002002231-service1002.space/

http://10022020newfolder3100231-service1002.space/

http://10022020newfolder1002002431-service1002.space/

http://10022020newfolder1002002531-service1002.space/

http://10022020newfolder33417-01242510022020.space/

http://10022020test125831-service1002012510022020.space/

http://10022020test136831-service1002012510022020.space/

http://10022020test147831-service1002012510022020.space/

http://10022020test146831-service1002012510022020.space/

http://10022020test134831-service1002012510022020.space/

http://10022020est213531-service100201242510022020.ru/

http://10022020yes1t3481-service1002012510022020.ru/

http://10022020test13561-service1002012510022020.su/

http://10022020test14781-service1002012510022020.info/

http://10022020test13461-service1002012510022020.net/

http://10022020test15671-service1002012510022020.tech/

http://10022020test12671-service1002012510022020.online/

http://10022020utest1341-service1002012510022020.ru/

http://10022020uest71-service100201dom2510022020.ru/

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Version

2020

C2

http://xsss99.icu/upload/

http://bingooodsg.icu/upload/

http://junntd.xyz/upload/

http://ginessa11.xyz/upload/

http://overplayninsx.xyz/upload/

http://bananinze.com/upload/

http://daunimlas.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

amadey

Version

2.14

C2

176.111.174.249/j7csltegf/index.php

Extracted

Family

redline

Botnet

1

C2

84.38.184.213:15265

Targets

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks

static1

Score
N/A

behavioral1

azorultinfostealertrojan
Score
10/10

behavioral2

azorultcryptbotfickerstealergluptebaicedidmetasploitraccoonredlinesmokeloadervidarxmrig19test200blackdfa7b4d385486b737f84d608857eb43733ffd2991235390667backdoorbankerdropperinfostealerloaderminerspywarestealerthemidatrojan
Score
10/10

behavioral3

amadeyazorultcryptbotfickerstealergluptebaicedidmetasploitraccoonredlinesmokeloadertaurusvidarxmrig119test200afefd33a49c7cbd55d417545269920f24c85aa37blackdfa7b4d385486b737f84d608857eb43733ffd2991235390667backdoorbankerdropperevasioninfostealerloaderminerpersistencespywarestealerthemidatrojan
Score
10/10

behavioral4

amadeyazorultcryptbotfickerstealergluptebaicedidmetasploitraccoonredlinesmokeloadervidarxmrig19test200afefd33a49c7cbd55d417545269920f24c85aa37blackdfa7b4d385486b737f84d608857eb43733ffd2991235390667backdoorbankerdiscoverydropperevasioninfostealerloaderminerpersistencespywarestealerthemidatrojan
Score
10/10