General

  • Target

    Steinberg.Cubase.Ai.5.5.1.2.serials.keygen.zip

  • Size

    5.2MB

  • Sample

    210406-llnnv2drne

  • MD5

    661ada13ea1098d7f10758cadffb53b9

  • SHA1

    6ffe294eb123181156070378e0c71532709fc44b

  • SHA256

    40a6e48902c5c94c8b48ee55bc3a1204a975de38b5a4d67bf12e407d71ad3e65

  • SHA512

    238e94bc44421acf79b46a2868a2d9014e5e8c70fe45e410c0260e46063d9053582d0d705e7cae0294cfc8be26732ac3b3290f96c59aa72690cd41a317ea9195

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

154a0d85cf85cd8068dff18ef7c437721cdc0ffe

Attributes
  • url4cnc

    https://telete.in/j9ca1pel

rc4.plain
rc4.plain

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

icedid

Campaign

3238222152

C2

sakiloirania.fun

Extracted

Family

redline

Botnet

fullynew

C2

rlmushahel.xyz:80

Extracted

Family

redline

Botnet

Kolokol

C2

pokacienon.xyz:80

Extracted

Family

redline

Botnet

6allsupp

C2

jbeaef.ml:80

Extracted

Family

dridex

Botnet

10111

C2

210.65.244.183:8443

131.100.24.199:2303

rc4.plain
rc4.plain

Targets

    • Target

      Steinberg.Cubase.Ai.5.5.1.2.serials.keygen.exe

    • Size

      5.3MB

    • MD5

      6261ff42492cc2ea66c5023ae7518083

    • SHA1

      74f643edc244d365c238bbf6fa8e107ac9294ae2

    • SHA256

      c05884375f861cb07a96edb476e7e17779bd476d1c119a195a8ff6206a9c0923

    • SHA512

      8384f10cc6d12e07743a4460e4ebd3a178bc6f9d43002c8047cdae6e3e2a9254d7f1a674a0f84b12322879b9f57fd039d4ab20efa6efa7dfba8033d64e279ecd

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Dridex

      Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Dridex Loader

      Detects Dridex both x86 and x64 loader in memory.

    • IcedID First Stage Loader

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

6
T1081

Discovery

Software Discovery

1
T1518

Query Registry

7
T1012

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

3
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

6
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

azorultraccoonxmrig154a0d85cf85cd8068dff18ef7c437721cdc0ffeinfostealerminerstealertrojan
Score
10/10

behavioral2

azorultdcratgluptebaicedidmetasploitraccoonredlinevidarxmrig154a0d85cf85cd8068dff18ef7c437721cdc0ffefullynewkolokol3238222152backdoorbankerdiscoverydropperevasioninfostealerloaderminerpersistenceratspywarestealertrojan
Score
10/10

behavioral3

azorultdcratgluptebaicedidmetasploitponyraccoonredlinevidarxmrig154a0d85cf85cd8068dff18ef7c437721cdc0ffe6allsuppfullynewkolokol3238222152backdoorbankerdiscoverydropperevasioninfostealerloaderminerpersistenceratspywarestealertrojan
Score
10/10

behavioral4

azorultgluptebaicedidmetasploitponyraccoonredlinevidarxmrig154a0d85cf85cd8068dff18ef7c437721cdc0ffefullynewkolokol3238222152backdoorbankerdiscoverydropperevasioninfostealerloaderminerpersistenceratspywarestealertrojan
Score
10/10

behavioral5

azorultdcratdridexponyraccoonredlinexmrig10111154a0d85cf85cd8068dff18ef7c437721cdc0ffe6allsuppbotnetdiscoveryevasioninfostealerloaderminerpersistenceratspywarestealertrojan
Score
10/10