Analysis

  • max time kernel
    61s
  • max time network
    65s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-03-2021 07:08

General

  • Target

    keygen-step-4.exe

  • Size

    6.3MB

  • MD5

    5f6a71ec27ed36a11d17e0989ffb0382

  • SHA1

    a66b0e4d8ba90fc97e4d5eb37d7fbc12ade9a556

  • SHA256

    a546a1f257585e2f4c093db2b7eeb6413a314ffb1296d97fd31d0363e827cc65

  • SHA512

    d67e0f1627e5416aef1185aea2125c8502aac02b6d3e8eec301e344f5074bfce8b2aded37b2730a65c04b95b1ba6151e79048642ef1d0c9b32702f919b42f7b4

Malware Config

Signatures

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • ElysiumStealer Payload 3 IoCs
  • ElysiumStealer Support DLL 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Nirsoft 2 IoCs
  • Executes dropped EXE 13 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • themida 3 IoCs

    Detects Themida, Advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
    "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\file.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\file.exe"
      2⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3972
      • C:\Users\Admin\AppData\Roaming\B6E2.tmp.exe
        "C:\Users\Admin\AppData\Roaming\B6E2.tmp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3444
        • C:\Users\Admin\AppData\Roaming\B6E2.tmp.exe
          "C:\Users\Admin\AppData\Roaming\B6E2.tmp.exe"
          4⤵
          • Executes dropped EXE
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1184
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\file.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2456
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:356
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup.exe"
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
        3⤵
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:4060
      • C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe
        C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe 0011 installp1
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of SetThreadContext
        • Checks SCSI registry key(s)
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4016
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:588
        • C:\Users\Admin\AppData\Roaming\1615018419288.exe
          "C:\Users\Admin\AppData\Roaming\1615018419288.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615018419288.txt"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2116
      • C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe
        C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe 200 installp1
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Checks SCSI registry key(s)
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1140
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c taskkill /f /im chrome.exe
          4⤵
            PID:1444
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im chrome.exe
              5⤵
              • Kills process with taskkill
              PID:2940
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe"
            4⤵
              PID:3928
              • C:\Windows\SysWOW64\PING.EXE
                ping 127.0.0.1 -n 3
                5⤵
                • Runs ping.exe
                PID:2868
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2236
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 3
              4⤵
              • Runs ping.exe
              PID:3844
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:420
          • C:\Users\Admin\AppData\Local\Temp\RV6LWKHMKR\multitimer.exe
            "C:\Users\Admin\AppData\Local\Temp\RV6LWKHMKR\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
            3⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            PID:3920
            • C:\Users\Admin\AppData\Local\Temp\RV6LWKHMKR\multitimer.exe
              "C:\Users\Admin\AppData\Local\Temp\RV6LWKHMKR\multitimer.exe" 1 3.1615014609.60432ad178d3e 101
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              PID:3276
              • C:\Users\Admin\AppData\Local\Temp\RV6LWKHMKR\multitimer.exe
                "C:\Users\Admin\AppData\Local\Temp\RV6LWKHMKR\multitimer.exe" 2 3.1615014609.60432ad178d3e
                5⤵
                • Executes dropped EXE
                • Maps connected drives based on registry
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:1508
                • C:\Users\Admin\AppData\Local\Temp\rexdlui5nds\sc2g51bjz4w.exe
                  "C:\Users\Admin\AppData\Local\Temp\rexdlui5nds\sc2g51bjz4w.exe" /VERYSILENT
                  6⤵
                    PID:4396
                    • C:\Users\Admin\AppData\Local\Temp\is-IBKHV.tmp\sc2g51bjz4w.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-IBKHV.tmp\sc2g51bjz4w.tmp" /SL5="$501FA,870426,780800,C:\Users\Admin\AppData\Local\Temp\rexdlui5nds\sc2g51bjz4w.exe" /VERYSILENT
                      7⤵
                        PID:4616
                    • C:\Users\Admin\AppData\Local\Temp\fwg4rqsqsyq\vict.exe
                      "C:\Users\Admin\AppData\Local\Temp\fwg4rqsqsyq\vict.exe" /VERYSILENT /id=535
                      6⤵
                        PID:4420
                      • C:\Users\Admin\AppData\Local\Temp\5eumbox4php\safebits.exe
                        "C:\Users\Admin\AppData\Local\Temp\5eumbox4php\safebits.exe" /S /pubid=1 /subid=451
                        6⤵
                          PID:4312
                        • C:\Users\Admin\AppData\Local\Temp\1fg1wtnyle5\Setup3310.exe
                          "C:\Users\Admin\AppData\Local\Temp\1fg1wtnyle5\Setup3310.exe" /Verysilent /subid=577
                          6⤵
                            PID:4716
                            • C:\Users\Admin\AppData\Local\Temp\is-V7GP9.tmp\Setup3310.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-V7GP9.tmp\Setup3310.tmp" /SL5="$1025E,802346,56832,C:\Users\Admin\AppData\Local\Temp\1fg1wtnyle5\Setup3310.exe" /Verysilent /subid=577
                              7⤵
                                PID:4748
                            • C:\Users\Admin\AppData\Local\Temp\dxyhtjscpl1\furzu3sxd23.exe
                              "C:\Users\Admin\AppData\Local\Temp\dxyhtjscpl1\furzu3sxd23.exe" testparams
                              6⤵
                                PID:4760
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\askinstall20.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\askinstall20.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3152
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c taskkill /f /im chrome.exe
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2100
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im chrome.exe
                            4⤵
                            • Kills process with taskkill
                            PID:2128
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\md2_2efs.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\md2_2efs.exe"
                        2⤵
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        PID:2320
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\BTRSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\BTRSetp.exe"
                        2⤵
                          PID:3944
                          • C:\ProgramData\184729.1
                            "C:\ProgramData\184729.1"
                            3⤵
                              PID:1208
                            • C:\ProgramData\7894830.86
                              "C:\ProgramData\7894830.86"
                              3⤵
                                PID:2208
                                • C:\ProgramData\Windows Host\Windows Host.exe
                                  "C:\ProgramData\Windows Host\Windows Host.exe"
                                  4⤵
                                    PID:4220
                                • C:\ProgramData\5482195.60
                                  "C:\ProgramData\5482195.60"
                                  3⤵
                                    PID:3872
                                  • C:\ProgramData\8679945.95
                                    "C:\ProgramData\8679945.95"
                                    3⤵
                                      PID:4032
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gcttt.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gcttt.exe"
                                    2⤵
                                      PID:4196
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        3⤵
                                          PID:4600
                                    • C:\Windows\system32\msiexec.exe
                                      C:\Windows\system32\msiexec.exe /V
                                      1⤵
                                      • Enumerates connected drives
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:2220
                                      • C:\Windows\syswow64\MsiExec.exe
                                        C:\Windows\syswow64\MsiExec.exe -Embedding A03EECE348CA1003A148840C7D4C85AD C
                                        2⤵
                                        • Loads dropped DLL
                                        PID:1040

                                    Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/420-51-0x0000000002980000-0x0000000002982000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/420-47-0x00007FF91E670000-0x00007FF91F05C000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/420-48-0x00000000009D0000-0x00000000009D1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/588-76-0x0000000010000000-0x0000000010057000-memory.dmp

                                      Filesize

                                      348KB

                                    • memory/588-80-0x00000213AA920000-0x00000213AA921000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/588-75-0x00007FF9357A0000-0x00007FF93581E000-memory.dmp

                                      Filesize

                                      504KB

                                    • memory/1140-50-0x0000000010000000-0x000000001033E000-memory.dmp

                                      Filesize

                                      3.2MB

                                    • memory/1140-42-0x0000000073120000-0x00000000731B3000-memory.dmp

                                      Filesize

                                      588KB

                                    • memory/1140-54-0x0000000002DA0000-0x000000000324F000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1184-19-0x0000000000400000-0x0000000000449000-memory.dmp

                                      Filesize

                                      292KB

                                    • memory/1184-23-0x0000000000400000-0x0000000000449000-memory.dmp

                                      Filesize

                                      292KB

                                    • memory/1208-127-0x000000000A340000-0x000000000A374000-memory.dmp

                                      Filesize

                                      208KB

                                    • memory/1208-134-0x0000000000C40000-0x0000000000C41000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1208-195-0x0000000004DF0000-0x0000000004DF1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1208-122-0x00000000009E0000-0x00000000009E1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1208-114-0x0000000071820000-0x0000000071F0E000-memory.dmp

                                      Filesize

                                      6.9MB

                                    • memory/1208-135-0x0000000004D70000-0x0000000004D71000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1208-118-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1508-96-0x00007FF91E6C0000-0x00007FF91F060000-memory.dmp

                                      Filesize

                                      9.6MB

                                    • memory/1508-99-0x0000000002C30000-0x0000000002C32000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/2116-82-0x0000000073120000-0x00000000731B3000-memory.dmp

                                      Filesize

                                      588KB

                                    • memory/2208-124-0x0000000000C90000-0x0000000000C9D000-memory.dmp

                                      Filesize

                                      52KB

                                    • memory/2208-130-0x000000000A190000-0x000000000A191000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/2208-120-0x0000000000420000-0x0000000000421000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/2208-123-0x0000000000BE0000-0x0000000000BE1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/2208-117-0x0000000071820000-0x0000000071F0E000-memory.dmp

                                      Filesize

                                      6.9MB

                                    • memory/2208-126-0x000000000A5F0000-0x000000000A5F1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/2208-133-0x0000000004D50000-0x0000000004D51000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3276-98-0x0000000002B60000-0x0000000002B62000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3276-91-0x00007FF91E6C0000-0x00007FF91F060000-memory.dmp

                                      Filesize

                                      9.6MB

                                    • memory/3444-18-0x0000000003040000-0x0000000003041000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3444-22-0x0000000003040000-0x0000000003085000-memory.dmp

                                      Filesize

                                      276KB

                                    • memory/3872-153-0x0000000077DB4000-0x0000000077DB5000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3872-170-0x0000000000E40000-0x0000000000E41000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3872-169-0x0000000071820000-0x0000000071F0E000-memory.dmp

                                      Filesize

                                      6.9MB

                                    • memory/3920-63-0x00007FF91E6C0000-0x00007FF91F060000-memory.dmp

                                      Filesize

                                      9.6MB

                                    • memory/3920-64-0x0000000002400000-0x0000000002402000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3944-109-0x000000001B270000-0x000000001B272000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3944-103-0x00007FF91C3B0000-0x00007FF91CD9C000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/3944-108-0x0000000000E80000-0x0000000000E81000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3944-107-0x0000000000BA0000-0x0000000000BD3000-memory.dmp

                                      Filesize

                                      204KB

                                    • memory/3944-104-0x0000000000560000-0x0000000000561000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3944-106-0x0000000000B90000-0x0000000000B91000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3964-29-0x0000000073120000-0x00000000731B3000-memory.dmp

                                      Filesize

                                      588KB

                                    • memory/3964-30-0x0000000010000000-0x000000001033E000-memory.dmp

                                      Filesize

                                      3.2MB

                                    • memory/3972-5-0x0000000001910000-0x000000000191D000-memory.dmp

                                      Filesize

                                      52KB

                                    • memory/3972-17-0x0000000000400000-0x00000000004D2000-memory.dmp

                                      Filesize

                                      840KB

                                    • memory/4016-40-0x0000000073120000-0x00000000731B3000-memory.dmp

                                      Filesize

                                      588KB

                                    • memory/4016-55-0x0000000002F40000-0x00000000033EF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/4032-158-0x00000000056F0000-0x00000000056F1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4032-150-0x0000000002F90000-0x0000000002F96000-memory.dmp

                                      Filesize

                                      24KB

                                    • memory/4032-144-0x0000000000E20000-0x0000000000E21000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4032-138-0x0000000071820000-0x0000000071F0E000-memory.dmp

                                      Filesize

                                      6.9MB

                                    • memory/4220-179-0x000000000A180000-0x000000000A181000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4220-149-0x0000000071820000-0x0000000071F0E000-memory.dmp

                                      Filesize

                                      6.9MB

                                    • memory/4312-156-0x0000000001FC0000-0x0000000001FC1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4396-173-0x0000000000401000-0x00000000004B7000-memory.dmp

                                      Filesize

                                      728KB

                                    • memory/4616-191-0x0000000000800000-0x0000000000801000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4684-196-0x00000000007E0000-0x00000000007E1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4716-192-0x0000000000401000-0x000000000040B000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/4748-198-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4748-197-0x0000000003931000-0x000000000395C000-memory.dmp

                                      Filesize

                                      172KB

                                    • memory/4760-193-0x00000000030A0000-0x00000000030A2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4760-194-0x00007FF91E6C0000-0x00007FF91F060000-memory.dmp

                                      Filesize

                                      9.6MB