Analysis
-
max time kernel
54s -
max time network
60s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
02-04-2021 05:00
Static task
static1
Behavioral task
behavioral1
Sample
Photozoom.Pro.5.5.0.2.v.5.0.2.serial.code.maker.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Photozoom.Pro.5.5.0.2.v.5.0.2.serial.code.maker.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Photozoom.Pro.5.5.0.2.v.5.0.2.serial.code.maker.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Photozoom.Pro.5.5.0.2.v.5.0.2.serial.code.maker.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
Photozoom.Pro.5.5.0.2.v.5.0.2.serial.code.maker.exe
Resource
win7v20201028
General
-
Target
Photozoom.Pro.5.5.0.2.v.5.0.2.serial.code.maker.exe
-
Size
4.8MB
-
MD5
61e0e846e4a326fbe9f8cb873d644c6a
-
SHA1
a7fd6f5772d2a594972919743651c25309d7e622
-
SHA256
548af4c5f5e7897cca22f8f1629a06788d05c0ca9df90d4bc034a105ae5c875c
-
SHA512
2a064775995677be01ce0924431a8823dc767868ddf8a219cccf87af206f295868c7edb54e2304b84c9e50849438df5fa085081c1b5f277f3c405adbdeb5965c
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
XMRig Miner Payload 4 IoCs
resource yara_rule behavioral1/memory/700-76-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral1/memory/700-77-0x00000001402CA898-mapping.dmp xmrig behavioral1/memory/700-79-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral1/memory/700-80-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Blocklisted process makes network request 1 IoCs
flow pid Process 59 700 msiexec.exe -
Executes dropped EXE 20 IoCs
pid Process 3024 keygen-pr.exe 3924 keygen-step-1.exe 2388 keygen-step-3.exe 1540 keygen-step-4.exe 4000 key.exe 4060 Setup.exe 1520 key.exe 3700 askinstall20.exe 1576 file.exe 2476 8199.tmp.exe 2136 82E2.tmp.exe 3512 83AF.tmp.exe 1340 md2_2efs.exe 1780 8199.tmp.exe 3136 BTRSetp.exe 4208 5969304.exe 4240 2615095.exe 4264 1300494.exe 4300 4969031.exe 4364 gcttt.exe -
resource yara_rule behavioral1/files/0x000100000001aba3-130.dat upx behavioral1/files/0x000100000001aba3-129.dat upx -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 82E2.tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\wwwupdat3 = "C:\\Users\\Admin\\AppData\\Roaming\\wwwupdat3.exe" 82E2.tmp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.exe" gcttt.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 54 api.ipify.org 65 ip-api.com -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4000 set thread context of 1520 4000 key.exe 86 PID 2476 set thread context of 1780 2476 8199.tmp.exe 105 PID 2136 set thread context of 2168 2136 82E2.tmp.exe 107 PID 2136 set thread context of 700 2136 82E2.tmp.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 8199.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 8199.tmp.exe -
Kills process with taskkill 1 IoCs
pid Process 3824 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2112 PING.EXE 2292 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4000 key.exe 4000 key.exe 1780 8199.tmp.exe 1780 8199.tmp.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4060 Setup.exe Token: SeCreateTokenPrivilege 3700 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 3700 askinstall20.exe Token: SeLockMemoryPrivilege 3700 askinstall20.exe Token: SeIncreaseQuotaPrivilege 3700 askinstall20.exe Token: SeMachineAccountPrivilege 3700 askinstall20.exe Token: SeTcbPrivilege 3700 askinstall20.exe Token: SeSecurityPrivilege 3700 askinstall20.exe Token: SeTakeOwnershipPrivilege 3700 askinstall20.exe Token: SeLoadDriverPrivilege 3700 askinstall20.exe Token: SeSystemProfilePrivilege 3700 askinstall20.exe Token: SeSystemtimePrivilege 3700 askinstall20.exe Token: SeProfSingleProcessPrivilege 3700 askinstall20.exe Token: SeIncBasePriorityPrivilege 3700 askinstall20.exe Token: SeCreatePagefilePrivilege 3700 askinstall20.exe Token: SeCreatePermanentPrivilege 3700 askinstall20.exe Token: SeBackupPrivilege 3700 askinstall20.exe Token: SeRestorePrivilege 3700 askinstall20.exe Token: SeShutdownPrivilege 3700 askinstall20.exe Token: SeDebugPrivilege 3700 askinstall20.exe Token: SeAuditPrivilege 3700 askinstall20.exe Token: SeSystemEnvironmentPrivilege 3700 askinstall20.exe Token: SeChangeNotifyPrivilege 3700 askinstall20.exe Token: SeRemoteShutdownPrivilege 3700 askinstall20.exe Token: SeUndockPrivilege 3700 askinstall20.exe Token: SeSyncAgentPrivilege 3700 askinstall20.exe Token: SeEnableDelegationPrivilege 3700 askinstall20.exe Token: SeManageVolumePrivilege 3700 askinstall20.exe Token: SeImpersonatePrivilege 3700 askinstall20.exe Token: SeCreateGlobalPrivilege 3700 askinstall20.exe Token: 31 3700 askinstall20.exe Token: 32 3700 askinstall20.exe Token: 33 3700 askinstall20.exe Token: 34 3700 askinstall20.exe Token: 35 3700 askinstall20.exe Token: SeDebugPrivilege 3824 taskkill.exe Token: SeImpersonatePrivilege 4000 key.exe Token: SeTcbPrivilege 4000 key.exe Token: SeChangeNotifyPrivilege 4000 key.exe Token: SeCreateTokenPrivilege 4000 key.exe Token: SeBackupPrivilege 4000 key.exe Token: SeRestorePrivilege 4000 key.exe Token: SeIncreaseQuotaPrivilege 4000 key.exe Token: SeAssignPrimaryTokenPrivilege 4000 key.exe Token: SeImpersonatePrivilege 4000 key.exe Token: SeTcbPrivilege 4000 key.exe Token: SeChangeNotifyPrivilege 4000 key.exe Token: SeCreateTokenPrivilege 4000 key.exe Token: SeBackupPrivilege 4000 key.exe Token: SeRestorePrivilege 4000 key.exe Token: SeIncreaseQuotaPrivilege 4000 key.exe Token: SeAssignPrimaryTokenPrivilege 4000 key.exe Token: SeImpersonatePrivilege 4000 key.exe Token: SeTcbPrivilege 4000 key.exe Token: SeChangeNotifyPrivilege 4000 key.exe Token: SeCreateTokenPrivilege 4000 key.exe Token: SeBackupPrivilege 4000 key.exe Token: SeRestorePrivilege 4000 key.exe Token: SeIncreaseQuotaPrivilege 4000 key.exe Token: SeAssignPrimaryTokenPrivilege 4000 key.exe Token: SeImpersonatePrivilege 4000 key.exe Token: SeTcbPrivilege 4000 key.exe Token: SeChangeNotifyPrivilege 4000 key.exe Token: SeCreateTokenPrivilege 4000 key.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3996 wrote to memory of 1292 3996 Photozoom.Pro.5.5.0.2.v.5.0.2.serial.code.maker.exe 77 PID 3996 wrote to memory of 1292 3996 Photozoom.Pro.5.5.0.2.v.5.0.2.serial.code.maker.exe 77 PID 3996 wrote to memory of 1292 3996 Photozoom.Pro.5.5.0.2.v.5.0.2.serial.code.maker.exe 77 PID 1292 wrote to memory of 3024 1292 cmd.exe 80 PID 1292 wrote to memory of 3024 1292 cmd.exe 80 PID 1292 wrote to memory of 3024 1292 cmd.exe 80 PID 1292 wrote to memory of 3924 1292 cmd.exe 81 PID 1292 wrote to memory of 3924 1292 cmd.exe 81 PID 1292 wrote to memory of 3924 1292 cmd.exe 81 PID 1292 wrote to memory of 2388 1292 cmd.exe 82 PID 1292 wrote to memory of 2388 1292 cmd.exe 82 PID 1292 wrote to memory of 2388 1292 cmd.exe 82 PID 1292 wrote to memory of 1540 1292 cmd.exe 83 PID 1292 wrote to memory of 1540 1292 cmd.exe 83 PID 1292 wrote to memory of 1540 1292 cmd.exe 83 PID 3024 wrote to memory of 4000 3024 keygen-pr.exe 85 PID 3024 wrote to memory of 4000 3024 keygen-pr.exe 85 PID 3024 wrote to memory of 4000 3024 keygen-pr.exe 85 PID 1540 wrote to memory of 4060 1540 keygen-step-4.exe 84 PID 1540 wrote to memory of 4060 1540 keygen-step-4.exe 84 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 4000 wrote to memory of 1520 4000 key.exe 86 PID 2388 wrote to memory of 3096 2388 keygen-step-3.exe 88 PID 2388 wrote to memory of 3096 2388 keygen-step-3.exe 88 PID 2388 wrote to memory of 3096 2388 keygen-step-3.exe 88 PID 3096 wrote to memory of 2112 3096 cmd.exe 91 PID 3096 wrote to memory of 2112 3096 cmd.exe 91 PID 3096 wrote to memory of 2112 3096 cmd.exe 91 PID 1540 wrote to memory of 3700 1540 keygen-step-4.exe 93 PID 1540 wrote to memory of 3700 1540 keygen-step-4.exe 93 PID 1540 wrote to memory of 3700 1540 keygen-step-4.exe 93 PID 3700 wrote to memory of 2252 3700 askinstall20.exe 94 PID 3700 wrote to memory of 2252 3700 askinstall20.exe 94 PID 3700 wrote to memory of 2252 3700 askinstall20.exe 94 PID 2252 wrote to memory of 3824 2252 cmd.exe 96 PID 2252 wrote to memory of 3824 2252 cmd.exe 96 PID 2252 wrote to memory of 3824 2252 cmd.exe 96 PID 1540 wrote to memory of 1576 1540 keygen-step-4.exe 98 PID 1540 wrote to memory of 1576 1540 keygen-step-4.exe 98 PID 1540 wrote to memory of 1576 1540 keygen-step-4.exe 98 PID 1576 wrote to memory of 2476 1576 file.exe 99 PID 1576 wrote to memory of 2476 1576 file.exe 99 PID 1576 wrote to memory of 2476 1576 file.exe 99 PID 1576 wrote to memory of 2136 1576 file.exe 100 PID 1576 wrote to memory of 2136 1576 file.exe 100 PID 1576 wrote to memory of 3512 1576 file.exe 101 PID 1576 wrote to memory of 3512 1576 file.exe 101 PID 1576 wrote to memory of 3512 1576 file.exe 101 PID 1576 wrote to memory of 3376 1576 file.exe 102 PID 1576 wrote to memory of 3376 1576 file.exe 102 PID 1576 wrote to memory of 3376 1576 file.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\Photozoom.Pro.5.5.0.2.v.5.0.2.serial.code.maker.exe"C:\Users\Admin\AppData\Local\Temp\Photozoom.Pro.5.5.0.2.v.5.0.2.serial.code.maker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:1520
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:3924
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2112
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Users\Admin\AppData\Roaming\8199.tmp.exe"C:\Users\Admin\AppData\Roaming\8199.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2476 -
C:\Users\Admin\AppData\Roaming\8199.tmp.exe"C:\Users\Admin\AppData\Roaming\8199.tmp.exe"6⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1780
-
-
-
C:\Users\Admin\AppData\Roaming\82E2.tmp.exe"C:\Users\Admin\AppData\Roaming\82E2.tmp.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:2136 -
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:2168
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵
- Blocklisted process makes network request
PID:700
-
-
-
C:\Users\Admin\AppData\Roaming\83AF.tmp.exe"C:\Users\Admin\AppData\Roaming\83AF.tmp.exe"5⤵
- Executes dropped EXE
PID:3512
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"5⤵PID:3376
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:2292
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:1340
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"4⤵
- Executes dropped EXE
PID:3136 -
C:\ProgramData\5969304.exe"C:\ProgramData\5969304.exe"5⤵
- Executes dropped EXE
PID:4208
-
-
C:\ProgramData\2615095.exe"C:\ProgramData\2615095.exe"5⤵
- Executes dropped EXE
PID:4240 -
C:\ProgramData\Windows Host\Windows Host.exe"C:\ProgramData\Windows Host\Windows Host.exe"6⤵PID:4624
-
-
-
C:\ProgramData\1300494.exe"C:\ProgramData\1300494.exe"5⤵
- Executes dropped EXE
PID:4264
-
-
C:\ProgramData\4969031.exe"C:\ProgramData\4969031.exe"5⤵
- Executes dropped EXE
PID:4300
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4364 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:4464
-
-
-
-