Analysis

  • max time kernel
    59s
  • max time network
    60s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    04-03-2021 20:36

General

  • Target

    CorelDraw_keygen_by_KeygenNinja.exe

  • Size

    8.6MB

  • MD5

    26fb5cbb439c37c7437c43951b56a9e8

  • SHA1

    ffe7d540afd6410bd69e502d47252930a1411f73

  • SHA256

    ced746e74fedf490bf79b1c68c9e15290c33f42df5fd2281a13708fae54c8ea7

  • SHA512

    f0a24019707d4ec9e8477037d2d2f83c511a0e4dc9aa0a0c7a4f97b4a8ab1ac1a5618145fc628068c326856cc0cf9e3c697489cdd4b0d92a369ebd54b5391a78

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 9 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CorelDraw_keygen_by_KeygenNinja.exe
    "C:\Users\Admin\AppData\Local\Temp\CorelDraw_keygen_by_KeygenNinja.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:496
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:188
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3700
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3548
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
            5⤵
              PID:3332
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
          keygen-step-1.exe
          3⤵
          • Executes dropped EXE
          PID:3452
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
          keygen-step-3.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1324
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3400
            • C:\Windows\SysWOW64\PING.EXE
              ping 1.1.1.1 -n 1 -w 3000
              5⤵
              • Runs ping.exe
              PID:2660
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
          keygen-step-4.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3904
          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
            4⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1364
            • C:\Users\Admin\AppData\Roaming\977.tmp.exe
              "C:\Users\Admin\AppData\Roaming\977.tmp.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2756
              • C:\Users\Admin\AppData\Roaming\977.tmp.exe
                "C:\Users\Admin\AppData\Roaming\977.tmp.exe"
                6⤵
                • Executes dropped EXE
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:2620
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3060
              • C:\Windows\SysWOW64\PING.EXE
                ping 127.0.0.1
                6⤵
                • Runs ping.exe
                PID:3028
          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
            4⤵
            • Executes dropped EXE
            • Writes to the Master Boot Record (MBR)
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3208
            • C:\Windows\SysWOW64\msiexec.exe
              msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
              5⤵
              • Enumerates connected drives
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              PID:3968
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 55DD5A60BD5E43EDAD550B711D03F65E C
        2⤵
        • Loads dropped DLL
        PID:1920

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Bootkit

    1
    T1067

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    2
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\ZRL2LFO1.cookie
      MD5

      c890c81db17e1c6e182f93977463bfa5

      SHA1

      ec1f27ce5e38d1204a2a2b422ee807b7b03bf1d3

      SHA256

      b858114a0a181c733781e3d1667a8849270a865468af121e6b00bc15f854ccb7

      SHA512

      273d62a540e80108085529cbe7fa1e4db1090b556edb717de24c13a0f8ee5fdb5c4cb102b9ba4633806e3350d8a76dd12d1e11e5ca318bb9a02b2f5682895c4b

    • C:\Users\Admin\AppData\Local\Temp\MSI43C0.tmp
      MD5

      84878b1a26f8544bda4e069320ad8e7d

      SHA1

      51c6ee244f5f2fa35b563bffb91e37da848a759c

      SHA256

      809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

      SHA512

      4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
      MD5

      65b49b106ec0f6cf61e7dc04c0a7eb74

      SHA1

      a1f4784377c53151167965e0ff225f5085ebd43b

      SHA256

      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

      SHA512

      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
      MD5

      65b49b106ec0f6cf61e7dc04c0a7eb74

      SHA1

      a1f4784377c53151167965e0ff225f5085ebd43b

      SHA256

      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

      SHA512

      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
      MD5

      c615d0bfa727f494fee9ecb3f0acf563

      SHA1

      6c3509ae64abc299a7afa13552c4fe430071f087

      SHA256

      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

      SHA512

      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
      MD5

      c615d0bfa727f494fee9ecb3f0acf563

      SHA1

      6c3509ae64abc299a7afa13552c4fe430071f087

      SHA256

      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

      SHA512

      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
      MD5

      9aaafaed80038c9dcb3bb6a532e9d071

      SHA1

      4657521b9a50137db7b1e2e84193363a2ddbd74f

      SHA256

      e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

      SHA512

      9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
      MD5

      9aaafaed80038c9dcb3bb6a532e9d071

      SHA1

      4657521b9a50137db7b1e2e84193363a2ddbd74f

      SHA256

      e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

      SHA512

      9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
      MD5

      5f6a71ec27ed36a11d17e0989ffb0382

      SHA1

      a66b0e4d8ba90fc97e4d5eb37d7fbc12ade9a556

      SHA256

      a546a1f257585e2f4c093db2b7eeb6413a314ffb1296d97fd31d0363e827cc65

      SHA512

      d67e0f1627e5416aef1185aea2125c8502aac02b6d3e8eec301e344f5074bfce8b2aded37b2730a65c04b95b1ba6151e79048642ef1d0c9b32702f919b42f7b4

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
      MD5

      5f6a71ec27ed36a11d17e0989ffb0382

      SHA1

      a66b0e4d8ba90fc97e4d5eb37d7fbc12ade9a556

      SHA256

      a546a1f257585e2f4c093db2b7eeb6413a314ffb1296d97fd31d0363e827cc65

      SHA512

      d67e0f1627e5416aef1185aea2125c8502aac02b6d3e8eec301e344f5074bfce8b2aded37b2730a65c04b95b1ba6151e79048642ef1d0c9b32702f919b42f7b4

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
      MD5

      f2632c204f883c59805093720dfe5a78

      SHA1

      c96e3aa03805a84fec3ea4208104a25a2a9d037e

      SHA256

      f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

      SHA512

      5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
      MD5

      12476321a502e943933e60cfb4429970

      SHA1

      c71d293b84d03153a1bd13c560fca0f8857a95a7

      SHA256

      14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

      SHA512

      f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
      MD5

      51ef03c9257f2dd9b93bfdd74e96c017

      SHA1

      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

      SHA256

      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

      SHA512

      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
      MD5

      51ef03c9257f2dd9b93bfdd74e96c017

      SHA1

      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

      SHA256

      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

      SHA512

      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
      MD5

      afd51e2ff7beac4d0c88d8f872d6d0d5

      SHA1

      185fd4793db912410de63ac7a5a3b1ac9c266b38

      SHA256

      cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19

      SHA512

      eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418

    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
      MD5

      afd51e2ff7beac4d0c88d8f872d6d0d5

      SHA1

      185fd4793db912410de63ac7a5a3b1ac9c266b38

      SHA256

      cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19

      SHA512

      eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418

    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
      MD5

      00b13d9e31b23b433b93896d0aad534f

      SHA1

      7cc83b3eded78ceec5b3c53c3258537f68d2fead

      SHA256

      30201b0980fb3d6e47488b074087d73e96cc0b4ded0545e236259152fa9d2e3d

      SHA512

      7243e9ae5dc4b9e261191dbde7ce413f99802c32b22ae26e030b7cbff5968617f52e3a0d2ab0c7ef8834f8378edcddc4a9da586e0783f34e26cd08b0bf1b626b

    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
      MD5

      00b13d9e31b23b433b93896d0aad534f

      SHA1

      7cc83b3eded78ceec5b3c53c3258537f68d2fead

      SHA256

      30201b0980fb3d6e47488b074087d73e96cc0b4ded0545e236259152fa9d2e3d

      SHA512

      7243e9ae5dc4b9e261191dbde7ce413f99802c32b22ae26e030b7cbff5968617f52e3a0d2ab0c7ef8834f8378edcddc4a9da586e0783f34e26cd08b0bf1b626b

    • C:\Users\Admin\AppData\Local\Temp\gdiview.msi
      MD5

      7cc103f6fd70c6f3a2d2b9fca0438182

      SHA1

      699bd8924a27516b405ea9a686604b53b4e23372

      SHA256

      dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1

      SHA512

      92ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128

    • C:\Users\Admin\AppData\Roaming\977.tmp.exe
      MD5

      f89ae0f23dd8653582b9e0b7cba017f3

      SHA1

      e880a24963067ecf818ab13b1e611aa4d36c34e2

      SHA256

      af31ae791e3f6ff84273384a6a4e34b1ce8cc60b71d7097249382267058ef8a1

      SHA512

      b8f56b0f7498cdc4efe593c49ab1dbf3716f101687e8005ca600e938c48f43a8a263fec7aa9cbcac234c8f46373b6a6a92b04809aced91414c1f75f25983cc91

    • C:\Users\Admin\AppData\Roaming\977.tmp.exe
      MD5

      f89ae0f23dd8653582b9e0b7cba017f3

      SHA1

      e880a24963067ecf818ab13b1e611aa4d36c34e2

      SHA256

      af31ae791e3f6ff84273384a6a4e34b1ce8cc60b71d7097249382267058ef8a1

      SHA512

      b8f56b0f7498cdc4efe593c49ab1dbf3716f101687e8005ca600e938c48f43a8a263fec7aa9cbcac234c8f46373b6a6a92b04809aced91414c1f75f25983cc91

    • C:\Users\Admin\AppData\Roaming\977.tmp.exe
      MD5

      f89ae0f23dd8653582b9e0b7cba017f3

      SHA1

      e880a24963067ecf818ab13b1e611aa4d36c34e2

      SHA256

      af31ae791e3f6ff84273384a6a4e34b1ce8cc60b71d7097249382267058ef8a1

      SHA512

      b8f56b0f7498cdc4efe593c49ab1dbf3716f101687e8005ca600e938c48f43a8a263fec7aa9cbcac234c8f46373b6a6a92b04809aced91414c1f75f25983cc91

    • \Users\Admin\AppData\Local\Temp\MSI43C0.tmp
      MD5

      84878b1a26f8544bda4e069320ad8e7d

      SHA1

      51c6ee244f5f2fa35b563bffb91e37da848a759c

      SHA256

      809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

      SHA512

      4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

    • memory/188-3-0x0000000000000000-mapping.dmp
    • memory/1324-11-0x0000000000000000-mapping.dmp
    • memory/1364-21-0x0000000000000000-mapping.dmp
    • memory/1364-27-0x0000000000E20000-0x0000000000E2D000-memory.dmp
      Filesize

      52KB

    • memory/1364-43-0x0000000000400000-0x00000000004D2000-memory.dmp
      Filesize

      840KB

    • memory/1920-56-0x0000000000000000-mapping.dmp
    • memory/2620-45-0x0000000000400000-0x0000000000449000-memory.dmp
      Filesize

      292KB

    • memory/2620-41-0x0000000000401480-mapping.dmp
    • memory/2620-40-0x0000000000400000-0x0000000000449000-memory.dmp
      Filesize

      292KB

    • memory/2660-26-0x0000000000000000-mapping.dmp
    • memory/2756-44-0x0000000002F60000-0x0000000002FA5000-memory.dmp
      Filesize

      276KB

    • memory/2756-39-0x00000000031B0000-0x00000000031B1000-memory.dmp
      Filesize

      4KB

    • memory/2756-36-0x0000000000000000-mapping.dmp
    • memory/3028-48-0x0000000000000000-mapping.dmp
    • memory/3060-47-0x0000000000000000-mapping.dmp
    • memory/3208-53-0x0000000010000000-0x000000001033E000-memory.dmp
      Filesize

      3.2MB

    • memory/3208-52-0x0000000072660000-0x00000000726F3000-memory.dmp
      Filesize

      588KB

    • memory/3208-49-0x0000000000000000-mapping.dmp
    • memory/3400-24-0x0000000000000000-mapping.dmp
    • memory/3452-7-0x0000000000000000-mapping.dmp
    • memory/3548-25-0x0000000002FD0000-0x000000000316C000-memory.dmp
      Filesize

      1.6MB

    • memory/3548-17-0x0000000000000000-mapping.dmp
    • memory/3700-5-0x0000000000000000-mapping.dmp
    • memory/3904-14-0x0000000000000000-mapping.dmp
    • memory/3968-54-0x0000000000000000-mapping.dmp