General

  • Target

    Honestech_Vhs_To_Dvd_7_keygen_by_KeygenNinja.zip

  • Size

    5.2MB

  • Sample

    210409-gtr76mbr1x

  • MD5

    c155bfa81b1db78ae357073f8c5d55be

  • SHA1

    e2ac7a7fc2a9e87c2d2b974db067b4b0b9362e3a

  • SHA256

    abb7e878e01962688c094805df760fa0fc5662b1cdf3bd29ac93bb710d24d39a

  • SHA512

    069556949350f6efa453c77d54afb9f3891d524f5e7b3aa79137f9171cd072176ff327c881da008d09ea4c5d9a72272c8ddb01d1d91452cb75051a9c6293c8e8

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

redline

Botnet

8allsup

C2

jbeaef.ga:80

Targets

    • Target

      Honestech_Vhs_To_Dvd_7_keygen_by_KeygenNinja.exe

    • Size

      5.3MB

    • MD5

      6b1cfc7bf91a9b17f59d8df990e97bc7

    • SHA1

      f2c715a6cec9b1b06e65f7ee0ab895bd091f9b88

    • SHA256

      382882dfad430ef35739eaaee5de5ae3f00091c53dd3ec59922abb0811f9ec61

    • SHA512

      dc98fc90d04249891a0d821beb8ccc9a1bb718773f477c6198ec93f3a3d23b14d5fe40553ea85ee72202873fcb9d929173796ff93a46b0f5952f63c35304bbb8

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

3
T1081

Discovery

Software Discovery

1
T1518

Query Registry

7
T1012

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

3
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks