General

  • Target

    adobe_illustrator_keygen_by_KeygenNinja.exe

  • Size

    8.2MB

  • Sample

    210309-4zmk9kzwta

  • MD5

    9d138fc7214e3406cfc203e4922ab3ac

  • SHA1

    3ec42683d6cd31870a54991386d2ca596f9cdeff

  • SHA256

    ec624715737071e22af8152d2170cb7a04217b3815a00302ff6f534994a7a97b

  • SHA512

    06414e7259ef270ebb668fcb628ee25e3cb265b64b5baba8fc842c45b8e31cb88cea4934b420cb27e7849ee87e62172b44416fff46ab43b5cd4be24dd6048f8b

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Targets

    • Target

      adobe_illustrator_keygen_by_KeygenNinja.exe

    • Size

      8.2MB

    • MD5

      9d138fc7214e3406cfc203e4922ab3ac

    • SHA1

      3ec42683d6cd31870a54991386d2ca596f9cdeff

    • SHA256

      ec624715737071e22af8152d2170cb7a04217b3815a00302ff6f534994a7a97b

    • SHA512

      06414e7259ef270ebb668fcb628ee25e3cb265b64b5baba8fc842c45b8e31cb88cea4934b420cb27e7849ee87e62172b44416fff46ab43b5cd4be24dd6048f8b

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Executes dropped EXE

    • Suspicious Office macro

      Office document equipped with 4.0 macros.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks