Analysis

  • max time kernel
    73s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    20-02-2021 15:40

General

  • Target

    Z80_Simulator_IDE_v8_crack.exe

  • Size

    4.7MB

  • MD5

    d70b96ddeb5888a34681674606fc44e8

  • SHA1

    e2cf237b54e8475bc427c8bcae83a1e22c31cea6

  • SHA256

    b8632958a5d5fb6ea8290d322dfd6176a828a38ad0b54f84b0e78edfcbe3da1e

  • SHA512

    9e665ed524a02b85c4f271ace2ff15391fe1efea2bafee26c56c54b4937a675b2ce8638e867f37e2c407570a1dee300af66793fb5514b111b2d93c0737a87df4

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 9 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Z80_Simulator_IDE_v8_crack.exe
    "C:\Users\Admin\AppData\Local\Temp\Z80_Simulator_IDE_v8_crack.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:196
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3824
        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3852
          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat
            5⤵
              PID:2416
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
          keygen-step-1.exe
          3⤵
          • Executes dropped EXE
          PID:2636
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
          keygen-step-3.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3980
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2052
            • C:\Windows\SysWOW64\PING.EXE
              ping 1.1.1.1 -n 1 -w 3000
              5⤵
              • Runs ping.exe
              PID:1920
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
          keygen-step-4.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1244
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
            4⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3876
            • C:\Users\Admin\AppData\Roaming\67B8.tmp.exe
              "C:\Users\Admin\AppData\Roaming\67B8.tmp.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1996
              • C:\Users\Admin\AppData\Roaming\67B8.tmp.exe
                "C:\Users\Admin\AppData\Roaming\67B8.tmp.exe"
                6⤵
                • Executes dropped EXE
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:1564
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2392
              • C:\Windows\SysWOW64\PING.EXE
                ping 127.0.0.1
                6⤵
                • Runs ping.exe
                PID:2112
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"
            4⤵
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of AdjustPrivilegeToken
            PID:1436
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1436 -s 2800
              5⤵
              • Drops file in Windows directory
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2464

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    2
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\AFSE7HVT.cookie
      MD5

      352227bff39cf33adbd4127f4a2385a7

      SHA1

      5e7186708b32c9d78591acce69a4b4d3be9c2f51

      SHA256

      9ec192684a4dad557c6be6f2013bec51cb4fcd061e9acfd94d02d350cf0b018b

      SHA512

      6aad36d60ffe51eeeaa4df966c4b9af4f3ff7865afee1b4834b3620edac12499277b8b2501ea62a93b05dc09645a4ba488e2cdaf35c14638a1bea6b421ca958c

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
      MD5

      65b49b106ec0f6cf61e7dc04c0a7eb74

      SHA1

      a1f4784377c53151167965e0ff225f5085ebd43b

      SHA256

      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

      SHA512

      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
      MD5

      65b49b106ec0f6cf61e7dc04c0a7eb74

      SHA1

      a1f4784377c53151167965e0ff225f5085ebd43b

      SHA256

      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

      SHA512

      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
      MD5

      c615d0bfa727f494fee9ecb3f0acf563

      SHA1

      6c3509ae64abc299a7afa13552c4fe430071f087

      SHA256

      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

      SHA512

      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
      MD5

      c615d0bfa727f494fee9ecb3f0acf563

      SHA1

      6c3509ae64abc299a7afa13552c4fe430071f087

      SHA256

      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

      SHA512

      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
      MD5

      62d2a07135884c5c8ff742c904fddf56

      SHA1

      46ce1f7fdf8b4cb2abe479efd5f352db9728a40b

      SHA256

      a12fee020eb54a0f012545074c689893113d130498d9ad411d5852c786770b81

      SHA512

      19c4dc3558308052bb13f71ca633ab05d55d57b68fc240fcc6d06e583fa61c5ccea87ef0f8196acc19b37d87deb42e5c204a2a05fce63f1accaf9e39c219f519

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
      MD5

      62d2a07135884c5c8ff742c904fddf56

      SHA1

      46ce1f7fdf8b4cb2abe479efd5f352db9728a40b

      SHA256

      a12fee020eb54a0f012545074c689893113d130498d9ad411d5852c786770b81

      SHA512

      19c4dc3558308052bb13f71ca633ab05d55d57b68fc240fcc6d06e583fa61c5ccea87ef0f8196acc19b37d87deb42e5c204a2a05fce63f1accaf9e39c219f519

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
      MD5

      b77a272d00bd799740d5c4b0d05ecd71

      SHA1

      2fb84a5c47df4d72cd77104d4713a8a50a28daa6

      SHA256

      927cb3ba838799c235c6f197e2992107916361a1c9646136688dd796d8f7af4e

      SHA512

      76d2f737a2d53d1281e5f19ea290b022d0bd219b6b059b657afabcaf858de04fca4b34f76c6273636ba770aaad2e40f322edad8cb223650856486199ef7a7546

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
      MD5

      b77a272d00bd799740d5c4b0d05ecd71

      SHA1

      2fb84a5c47df4d72cd77104d4713a8a50a28daa6

      SHA256

      927cb3ba838799c235c6f197e2992107916361a1c9646136688dd796d8f7af4e

      SHA512

      76d2f737a2d53d1281e5f19ea290b022d0bd219b6b059b657afabcaf858de04fca4b34f76c6273636ba770aaad2e40f322edad8cb223650856486199ef7a7546

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
      MD5

      f2632c204f883c59805093720dfe5a78

      SHA1

      c96e3aa03805a84fec3ea4208104a25a2a9d037e

      SHA256

      f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

      SHA512

      5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
      MD5

      4127593be833d53d84be69a1073b46d6

      SHA1

      589338f5597ae7bc8e184dcf06b7bf0cb21ca104

      SHA256

      d0ba78c12f7fc6d3c7976b561c6e092bdefc4ee297b51c1f1bd2c13b775df5a4

      SHA512

      a239cf6ebd06f3d3955dd7fc885e3d0a8bc6d363c5861e4e2a2ed02f23fba6a852ba01a6e3b3582e5e763fc721867d38c1ee58af9f62e8f366a57d5863753ddb

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
      MD5

      4127593be833d53d84be69a1073b46d6

      SHA1

      589338f5597ae7bc8e184dcf06b7bf0cb21ca104

      SHA256

      d0ba78c12f7fc6d3c7976b561c6e092bdefc4ee297b51c1f1bd2c13b775df5a4

      SHA512

      a239cf6ebd06f3d3955dd7fc885e3d0a8bc6d363c5861e4e2a2ed02f23fba6a852ba01a6e3b3582e5e763fc721867d38c1ee58af9f62e8f366a57d5863753ddb

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe
      MD5

      cc9720fe2882a3f7cc54f0f9afb1f335

      SHA1

      aea59caec4ed3bfbbee2b8cd94c516ae45848a69

      SHA256

      7e0afbcc7487f74ef4d2dc400812b48542b95dfecad63fe356231065fa10a3db

      SHA512

      c310106ae8e37c7b85e9355b0852fe87ee73f03cbd23d68c7ac236a2548bb46b7b4a20dfcc973ee836ac415f1dedef5c53a4ade365e90be0dc7e11ef7641e1fa

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe
      MD5

      cc9720fe2882a3f7cc54f0f9afb1f335

      SHA1

      aea59caec4ed3bfbbee2b8cd94c516ae45848a69

      SHA256

      7e0afbcc7487f74ef4d2dc400812b48542b95dfecad63fe356231065fa10a3db

      SHA512

      c310106ae8e37c7b85e9355b0852fe87ee73f03cbd23d68c7ac236a2548bb46b7b4a20dfcc973ee836ac415f1dedef5c53a4ade365e90be0dc7e11ef7641e1fa

    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JOzWR.dat
      MD5

      12476321a502e943933e60cfb4429970

      SHA1

      c71d293b84d03153a1bd13c560fca0f8857a95a7

      SHA256

      14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

      SHA512

      f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
      MD5

      51ef03c9257f2dd9b93bfdd74e96c017

      SHA1

      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

      SHA256

      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

      SHA512

      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
      MD5

      51ef03c9257f2dd9b93bfdd74e96c017

      SHA1

      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

      SHA256

      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

      SHA512

      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

    • C:\Users\Admin\AppData\Roaming\67B8.tmp.exe
      MD5

      b18a3eeb81ffa5c2423ba3b1115888bc

      SHA1

      b479e521e913bb3e66eddc9a9995d2c620e254b3

      SHA256

      1c2d1df909068fb31521820a286047d0e5db1ace96859b5e5631e19e7fb8af4a

      SHA512

      4afdd06035857e7ac599cb7012c861f11631aadb5bfc3b6a020347db0d7cc64bf895cc4a807b3ca86e2d98de679276fa2ef4fdf9c71f912f7c399776c03c9061

    • C:\Users\Admin\AppData\Roaming\67B8.tmp.exe
      MD5

      b18a3eeb81ffa5c2423ba3b1115888bc

      SHA1

      b479e521e913bb3e66eddc9a9995d2c620e254b3

      SHA256

      1c2d1df909068fb31521820a286047d0e5db1ace96859b5e5631e19e7fb8af4a

      SHA512

      4afdd06035857e7ac599cb7012c861f11631aadb5bfc3b6a020347db0d7cc64bf895cc4a807b3ca86e2d98de679276fa2ef4fdf9c71f912f7c399776c03c9061

    • C:\Users\Admin\AppData\Roaming\67B8.tmp.exe
      MD5

      b18a3eeb81ffa5c2423ba3b1115888bc

      SHA1

      b479e521e913bb3e66eddc9a9995d2c620e254b3

      SHA256

      1c2d1df909068fb31521820a286047d0e5db1ace96859b5e5631e19e7fb8af4a

      SHA512

      4afdd06035857e7ac599cb7012c861f11631aadb5bfc3b6a020347db0d7cc64bf895cc4a807b3ca86e2d98de679276fa2ef4fdf9c71f912f7c399776c03c9061

    • memory/196-4-0x0000000000000000-mapping.dmp
    • memory/1244-15-0x0000000000000000-mapping.dmp
    • memory/1436-49-0x0000000000000000-mapping.dmp
    • memory/1564-46-0x0000000000400000-0x0000000000449000-memory.dmp
      Filesize

      292KB

    • memory/1564-42-0x0000000000401480-mapping.dmp
    • memory/1564-41-0x0000000000400000-0x0000000000449000-memory.dmp
      Filesize

      292KB

    • memory/1920-26-0x0000000000000000-mapping.dmp
    • memory/1996-45-0x0000000002BD0000-0x0000000002C15000-memory.dmp
      Filesize

      276KB

    • memory/1996-37-0x0000000000000000-mapping.dmp
    • memory/1996-40-0x0000000002FD0000-0x0000000002FD1000-memory.dmp
      Filesize

      4KB

    • memory/2052-25-0x0000000000000000-mapping.dmp
    • memory/2112-52-0x0000000000000000-mapping.dmp
    • memory/2392-48-0x0000000000000000-mapping.dmp
    • memory/2464-53-0x0000000004E30000-0x0000000004E31000-memory.dmp
      Filesize

      4KB

    • memory/2636-9-0x0000000000000000-mapping.dmp
    • memory/3824-6-0x0000000000000000-mapping.dmp
    • memory/3852-36-0x00000000025F0000-0x000000000278C000-memory.dmp
      Filesize

      1.6MB

    • memory/3852-19-0x0000000000000000-mapping.dmp
    • memory/3876-27-0x0000000000D20000-0x0000000000D2D000-memory.dmp
      Filesize

      52KB

    • memory/3876-44-0x0000000000400000-0x000000000044A000-memory.dmp
      Filesize

      296KB

    • memory/3876-18-0x0000000000000000-mapping.dmp
    • memory/3980-12-0x0000000000000000-mapping.dmp