Analysis

  • max time kernel
    63s
  • max time network
    67s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-03-2021 05:11

General

  • Target

    Snap.Grabber.2.5.crack.by.aaocg.exe

  • Size

    8.6MB

  • MD5

    4c5d5630a17759bff9cb25a75a6de902

  • SHA1

    7e30a081298ef34a5f7db00607f10c72464e4c96

  • SHA256

    45411d2b5bf4e2d0e75af577252aba0a84ccc51e7b05e9b67a54390bb7aab8d8

  • SHA512

    09d2a7fa28f88dd5c622b99318a7d68b1c3f9f6fa3edbe589cb067478dba73e790346b967599dde0745e8afeded0096c99d796206f691c34c903c97a01db80f3

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Snap.Grabber.2.5.crack.by.aaocg.exe
    "C:\Users\Admin\AppData\Local\Temp\Snap.Grabber.2.5.crack.by.aaocg.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:304
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4056
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:688
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
            5⤵
              PID:2944
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
          keygen-step-1.exe
          3⤵
          • Executes dropped EXE
          PID:4000
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
          keygen-step-3.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4048
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3344
            • C:\Windows\SysWOW64\PING.EXE
              ping 1.1.1.1 -n 1 -w 3000
              5⤵
              • Runs ping.exe
              PID:3528
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
          keygen-step-4.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3864
          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1060
            • C:\Users\Admin\AppData\Roaming\1B2A.tmp.exe
              "C:\Users\Admin\AppData\Roaming\1B2A.tmp.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2284
              • C:\Users\Admin\AppData\Roaming\1B2A.tmp.exe
                "C:\Users\Admin\AppData\Roaming\1B2A.tmp.exe"
                6⤵
                • Executes dropped EXE
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:1524

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    2
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\JUVNV8ZD.cookie
      MD5

      e8f82754e55dfcfb2cb00a4cfb1302bd

      SHA1

      0cf79639d86275a69d936f6ebf58a5aa1224caee

      SHA256

      2698dbf6f2bec65162951dbbb16bbcb6f3883709180250fa9714d081a8fbae63

      SHA512

      9bb54dca44e52a47d58a5e016c1f91664ac1ebdfcf973ea31b9a0f7e22f21039edae3b0b49a6158bfab3c82c17a62967bc96e367f2f9a4a6bdb9fe87b3b664aa

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
      MD5

      65b49b106ec0f6cf61e7dc04c0a7eb74

      SHA1

      a1f4784377c53151167965e0ff225f5085ebd43b

      SHA256

      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

      SHA512

      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
      MD5

      65b49b106ec0f6cf61e7dc04c0a7eb74

      SHA1

      a1f4784377c53151167965e0ff225f5085ebd43b

      SHA256

      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

      SHA512

      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
      MD5

      c615d0bfa727f494fee9ecb3f0acf563

      SHA1

      6c3509ae64abc299a7afa13552c4fe430071f087

      SHA256

      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

      SHA512

      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
      MD5

      c615d0bfa727f494fee9ecb3f0acf563

      SHA1

      6c3509ae64abc299a7afa13552c4fe430071f087

      SHA256

      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

      SHA512

      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
      MD5

      9aaafaed80038c9dcb3bb6a532e9d071

      SHA1

      4657521b9a50137db7b1e2e84193363a2ddbd74f

      SHA256

      e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

      SHA512

      9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
      MD5

      9aaafaed80038c9dcb3bb6a532e9d071

      SHA1

      4657521b9a50137db7b1e2e84193363a2ddbd74f

      SHA256

      e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

      SHA512

      9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
      MD5

      5f6a71ec27ed36a11d17e0989ffb0382

      SHA1

      a66b0e4d8ba90fc97e4d5eb37d7fbc12ade9a556

      SHA256

      a546a1f257585e2f4c093db2b7eeb6413a314ffb1296d97fd31d0363e827cc65

      SHA512

      d67e0f1627e5416aef1185aea2125c8502aac02b6d3e8eec301e344f5074bfce8b2aded37b2730a65c04b95b1ba6151e79048642ef1d0c9b32702f919b42f7b4

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
      MD5

      5f6a71ec27ed36a11d17e0989ffb0382

      SHA1

      a66b0e4d8ba90fc97e4d5eb37d7fbc12ade9a556

      SHA256

      a546a1f257585e2f4c093db2b7eeb6413a314ffb1296d97fd31d0363e827cc65

      SHA512

      d67e0f1627e5416aef1185aea2125c8502aac02b6d3e8eec301e344f5074bfce8b2aded37b2730a65c04b95b1ba6151e79048642ef1d0c9b32702f919b42f7b4

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
      MD5

      f2632c204f883c59805093720dfe5a78

      SHA1

      c96e3aa03805a84fec3ea4208104a25a2a9d037e

      SHA256

      f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

      SHA512

      5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
      MD5

      12476321a502e943933e60cfb4429970

      SHA1

      c71d293b84d03153a1bd13c560fca0f8857a95a7

      SHA256

      14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

      SHA512

      f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
      MD5

      51ef03c9257f2dd9b93bfdd74e96c017

      SHA1

      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

      SHA256

      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

      SHA512

      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
      MD5

      51ef03c9257f2dd9b93bfdd74e96c017

      SHA1

      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

      SHA256

      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

      SHA512

      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
      MD5

      00b13d9e31b23b433b93896d0aad534f

      SHA1

      7cc83b3eded78ceec5b3c53c3258537f68d2fead

      SHA256

      30201b0980fb3d6e47488b074087d73e96cc0b4ded0545e236259152fa9d2e3d

      SHA512

      7243e9ae5dc4b9e261191dbde7ce413f99802c32b22ae26e030b7cbff5968617f52e3a0d2ab0c7ef8834f8378edcddc4a9da586e0783f34e26cd08b0bf1b626b

    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
      MD5

      00b13d9e31b23b433b93896d0aad534f

      SHA1

      7cc83b3eded78ceec5b3c53c3258537f68d2fead

      SHA256

      30201b0980fb3d6e47488b074087d73e96cc0b4ded0545e236259152fa9d2e3d

      SHA512

      7243e9ae5dc4b9e261191dbde7ce413f99802c32b22ae26e030b7cbff5968617f52e3a0d2ab0c7ef8834f8378edcddc4a9da586e0783f34e26cd08b0bf1b626b

    • C:\Users\Admin\AppData\Roaming\1B2A.tmp.exe
      MD5

      f89ae0f23dd8653582b9e0b7cba017f3

      SHA1

      e880a24963067ecf818ab13b1e611aa4d36c34e2

      SHA256

      af31ae791e3f6ff84273384a6a4e34b1ce8cc60b71d7097249382267058ef8a1

      SHA512

      b8f56b0f7498cdc4efe593c49ab1dbf3716f101687e8005ca600e938c48f43a8a263fec7aa9cbcac234c8f46373b6a6a92b04809aced91414c1f75f25983cc91

    • C:\Users\Admin\AppData\Roaming\1B2A.tmp.exe
      MD5

      f89ae0f23dd8653582b9e0b7cba017f3

      SHA1

      e880a24963067ecf818ab13b1e611aa4d36c34e2

      SHA256

      af31ae791e3f6ff84273384a6a4e34b1ce8cc60b71d7097249382267058ef8a1

      SHA512

      b8f56b0f7498cdc4efe593c49ab1dbf3716f101687e8005ca600e938c48f43a8a263fec7aa9cbcac234c8f46373b6a6a92b04809aced91414c1f75f25983cc91

    • C:\Users\Admin\AppData\Roaming\1B2A.tmp.exe
      MD5

      f89ae0f23dd8653582b9e0b7cba017f3

      SHA1

      e880a24963067ecf818ab13b1e611aa4d36c34e2

      SHA256

      af31ae791e3f6ff84273384a6a4e34b1ce8cc60b71d7097249382267058ef8a1

      SHA512

      b8f56b0f7498cdc4efe593c49ab1dbf3716f101687e8005ca600e938c48f43a8a263fec7aa9cbcac234c8f46373b6a6a92b04809aced91414c1f75f25983cc91

    • memory/304-4-0x0000000000000000-mapping.dmp
    • memory/688-27-0x00000000028C0000-0x0000000002A5C000-memory.dmp
      Filesize

      1.6MB

    • memory/688-18-0x0000000000000000-mapping.dmp
    • memory/1060-28-0x0000000001340000-0x000000000134D000-memory.dmp
      Filesize

      52KB

    • memory/1060-22-0x0000000000000000-mapping.dmp
    • memory/1060-44-0x0000000000400000-0x00000000004D2000-memory.dmp
      Filesize

      840KB

    • memory/1524-46-0x0000000000400000-0x0000000000449000-memory.dmp
      Filesize

      292KB

    • memory/1524-42-0x0000000000401480-mapping.dmp
    • memory/1524-41-0x0000000000400000-0x0000000000449000-memory.dmp
      Filesize

      292KB

    • memory/2284-40-0x00000000030E0000-0x00000000030E1000-memory.dmp
      Filesize

      4KB

    • memory/2284-37-0x0000000000000000-mapping.dmp
    • memory/2284-45-0x0000000003030000-0x0000000003075000-memory.dmp
      Filesize

      276KB

    • memory/3344-25-0x0000000000000000-mapping.dmp
    • memory/3528-26-0x0000000000000000-mapping.dmp
    • memory/3864-15-0x0000000000000000-mapping.dmp
    • memory/4000-9-0x0000000000000000-mapping.dmp
    • memory/4048-12-0x0000000000000000-mapping.dmp
    • memory/4056-6-0x0000000000000000-mapping.dmp