General

  • Target

    SmartMovie_v3_25_keygen_by_KeygenNinja.rar

  • Size

    10.2MB

  • Sample

    201127-l7v6yq2kz6

  • MD5

    ff196bf1d7599e812048ba476da293af

  • SHA1

    c82ec8a44b48d3a3eacd6420eb249853125ed215

  • SHA256

    127e6071340124fcd954c85118bb581e146fdf36abaebe9f3e11ab6d453f59f7

  • SHA512

    85c1756dde568bf5f2f76c37027373b256134fdc6af5d3eae1af4c602d68e5b7c71a25c4424e14b0b166545833619cbee068e16f888cdca074f754508d7c53ac

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Targets

    • Target

      SmartMovie_v3_25_keygen_by_KeygenNinja/[cracknet.net]SmartMovie_v3_25_keygen_by_KeygenNinja.exe

    • Size

      10.3MB

    • MD5

      ecb53732b3feab73b2a2bf406cb8c9f1

    • SHA1

      44bc293cca834d9076854455c72e2c75d14c5191

    • SHA256

      fde00c05ef3973b148a0872209cffb89390a6a040381b8b70ee34ac85136327b

    • SHA512

      c2e61df03ee656b73772a021c928e572af257c52c8ac541824c8017d654479e7085ca119d8687731a42e5f8d35053902c80607405e1e963cce5274b71b8bd7ae

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • ServiceHost packer

      Detects ServiceHost packer used for .NET malware

    • Executes dropped EXE

    • Suspicious Office macro

      Office document equipped with 4.0 macros.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • JavaScript code in executable

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

5
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Tasks