Resubmissions

26-12-2020 12:58

201226-94s8r7f8lj 10

26-12-2020 12:53

201226-lkvqd8lr6s 10

General

  • Target

    Сracknet.netSmartMovie_v3_25_keygen_by_KeygenNinja.bin.zip

  • Size

    8.3MB

  • Sample

    201226-94s8r7f8lj

  • MD5

    5c373f4a8ff01aebaf1631f7ceeb9d6e

  • SHA1

    a7df1bd423050508fe18ec240887d1a67c00cf8b

  • SHA256

    e0a8b06aba592ff8737f5ee2364c6e1b35ef1def2704f29e96535ba9320d34d1

  • SHA512

    d62fd01f4cdf8338eae1d4ddaee2cfc7e2c9818bc78369e3441c96b482c8c98a6bf42923eef181f76aa4e3f738b387de72f8bb1ef98114183d2e04f4da8b45b2

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

smokeloader

Version

2020

C2

http://naritouzina.net/

http://nukaraguasleep.net/

http://notfortuaj.net/

http://natuturalistic.net/

http://zaniolofusa.net/

rc4.i32
rc4.i32

Targets

    • Target

      SmartMovie_v3_25_keygen_by_KeygenNinja.bin

    • Size

      8.4MB

    • MD5

      151ded4b441404ee750ec8e145033231

    • SHA1

      d457cbc70792b04975883f2132593abfca27d5e4

    • SHA256

      28944e1e246e9434af835f65c23305f7403c3d9204c31337f740282c92b63362

    • SHA512

      1bd75d8a47a921786d61dff739b49e31da5fbb94961b4ea5656702d080e6defc76a49881df51cea7269a65710a71a6e6d8082340c29655f4f3e103545fb9a028

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Deletes Windows Defender Definitions

      Uses mpcmdrun utility to delete all AV definitions.

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner Payload

    • Creates new service(s)

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • JavaScript code in executable

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Bootkit

1
T1067

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

5
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks