General

  • Target

    Clone.Dvd.2.9.1.0.keygen.zip

  • Size

    4.7MB

  • Sample

    210326-m7wgch9ghn

  • MD5

    900a87d0d40540c7e696fd33588e9958

  • SHA1

    524eb612402d9e93144d985b6c246e89c7f9905c

  • SHA256

    1d8b80677ca7dfc091296e422721910401ea5d3b63fe3892580b5c4d6579be6f

  • SHA512

    c22ab6e799ea6801136e0c338aa68ba15f750234949e7118cafe09e48f3b42ca1d7d7529a81156cc5d49199f4258074a6d5e894df2a16a4537ba5d7e70607439

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

redline

Botnet

19test200

C2

erherst.tk:80

Extracted

Family

redline

Botnet

newone

C2

91.214.124.106:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2019

C2

http://10022020newfolder1002002131-service1002.space/

http://10022020newfolder1002002231-service1002.space/

http://10022020newfolder3100231-service1002.space/

http://10022020newfolder1002002431-service1002.space/

http://10022020newfolder1002002531-service1002.space/

http://10022020newfolder33417-01242510022020.space/

http://10022020test125831-service1002012510022020.space/

http://10022020test136831-service1002012510022020.space/

http://10022020test147831-service1002012510022020.space/

http://10022020test146831-service1002012510022020.space/

http://10022020test134831-service1002012510022020.space/

http://10022020est213531-service100201242510022020.ru/

http://10022020yes1t3481-service1002012510022020.ru/

http://10022020test13561-service1002012510022020.su/

http://10022020test14781-service1002012510022020.info/

http://10022020test13461-service1002012510022020.net/

http://10022020test15671-service1002012510022020.tech/

http://10022020test12671-service1002012510022020.online/

http://10022020utest1341-service1002012510022020.ru/

http://10022020uest71-service100201dom2510022020.ru/

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Version

2020

C2

http://xsss99.icu/upload/

http://bingooodsg.icu/upload/

http://junntd.xyz/upload/

http://ginessa11.xyz/upload/

http://overplayninsx.xyz/upload/

http://bananinze.com/upload/

http://daunimlas.com/upload/

rc4.i32
rc4.i32

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

icedid

C2

shturmann.space

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

dd478ff8ed48e4864892644c2a5502e502f6869c

Attributes
  • url4cnc

    https://telete.in/iodmarius

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

BANK SHALLON

C2

86.106.181.231:3214

Extracted

Family

redline

Botnet

9898

C2

86.106.181.42:40355

Targets

    • Target

      Clone.Dvd.2.9.1.0.keygen.exe

    • Size

      4.8MB

    • MD5

      98e0552e7c661d3f84c5ca691bb58b60

    • SHA1

      f8747cbd9256e9587e45b1feeded6b082b098e5d

    • SHA256

      23e30d6f1d505e6a0cf1672ec7420d28af81975a9832f1af2eae8a3233a09eb4

    • SHA512

      d767b09e6d24ce96ce95e7cbcb248b93373f7dcbad3a96ba249a3c54df9511567c4ff2bfd8393492a0f90ae8bf5ab37c1cf71f75092ad81dde7a7a7a5f7e76da

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • IcedID First Stage Loader

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • themida

      Detects Themida, Advanced Windows software protection system.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

System Information Discovery

5
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

azorultxmriginfostealerminertrojan
Score
10/10

behavioral2

azorultgluptebametasploitredlinesmokeloadervidarxmrig19test200newonebackdoordiscoverydropperevasioninfostealerloaderminerpersistencespywarestealerthemidatrojan
Score
10/10

behavioral3

azorultgluptebaicedidmetasploitraccoonredlinesmokeloadervidarxmrigafefd33a49c7cbd55d417545269920f24c85aa37dd478ff8ed48e4864892644c2a5502e502f6869cbackdoorbankerdiscoverydropperevasioninfostealerloaderminerpersistencespywarestealerthemidatrojan
Score
10/10

behavioral4

azorultgluptebametasploitraccoonredlinesmokeloadervidarxmrig19test2009898afefd33a49c7cbd55d417545269920f24c85aa37bank shallondd478ff8ed48e4864892644c2a5502e502f6869cnewonebackdoordiscoverydropperinfostealerloaderminerpersistencestealerthemidatrojan
Score
10/10