Analysis
-
max time kernel
43s -
max time network
63s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-04-2021 06:46
Static task
static1
Behavioral task
behavioral1
Sample
Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe
Resource
win10v20201028
General
-
Target
Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe
-
Size
5.4MB
-
MD5
be12bd9c6b6e9e5738e171924e141b7d
-
SHA1
a90d8051e8116fe24abf2605fae1b8ad31f12104
-
SHA256
6ffb691be76a6756dbda8cc9c12b72be6a6eb89fa32770c9f1c201393c4f708c
-
SHA512
8c2031c71b856ab8010cfee225a6987e0eb1d9870c4b154a9a75db1829d0fa790dace44352e3932332e6fc612455ddc42adbc14f6ce9f91b6a736595c2986279
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Executes dropped EXE 10 IoCs
pid Process 3244 keygen-pr.exe 3896 keygen-step-1.exe 4024 keygen-step-3.exe 2404 keygen-step-4.exe 756 key.exe 3716 Setup.exe 2988 multitimer.exe 580 setups.exe 3788 askinstall20.exe 3908 setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 3908 setups.tmp 3908 setups.tmp 3908 setups.tmp 3908 setups.tmp 3908 setups.tmp 3908 setups.tmp 3908 setups.tmp -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 82 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 3124 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c0000000100000004000000000800000f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e askinstall20.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1268 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3908 setups.tmp 3908 setups.tmp -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3716 Setup.exe Token: SeCreateTokenPrivilege 3788 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 3788 askinstall20.exe Token: SeLockMemoryPrivilege 3788 askinstall20.exe Token: SeIncreaseQuotaPrivilege 3788 askinstall20.exe Token: SeMachineAccountPrivilege 3788 askinstall20.exe Token: SeTcbPrivilege 3788 askinstall20.exe Token: SeSecurityPrivilege 3788 askinstall20.exe Token: SeTakeOwnershipPrivilege 3788 askinstall20.exe Token: SeLoadDriverPrivilege 3788 askinstall20.exe Token: SeSystemProfilePrivilege 3788 askinstall20.exe Token: SeSystemtimePrivilege 3788 askinstall20.exe Token: SeProfSingleProcessPrivilege 3788 askinstall20.exe Token: SeIncBasePriorityPrivilege 3788 askinstall20.exe Token: SeCreatePagefilePrivilege 3788 askinstall20.exe Token: SeCreatePermanentPrivilege 3788 askinstall20.exe Token: SeBackupPrivilege 3788 askinstall20.exe Token: SeRestorePrivilege 3788 askinstall20.exe Token: SeShutdownPrivilege 3788 askinstall20.exe Token: SeDebugPrivilege 3788 askinstall20.exe Token: SeAuditPrivilege 3788 askinstall20.exe Token: SeSystemEnvironmentPrivilege 3788 askinstall20.exe Token: SeChangeNotifyPrivilege 3788 askinstall20.exe Token: SeRemoteShutdownPrivilege 3788 askinstall20.exe Token: SeUndockPrivilege 3788 askinstall20.exe Token: SeSyncAgentPrivilege 3788 askinstall20.exe Token: SeEnableDelegationPrivilege 3788 askinstall20.exe Token: SeManageVolumePrivilege 3788 askinstall20.exe Token: SeImpersonatePrivilege 3788 askinstall20.exe Token: SeCreateGlobalPrivilege 3788 askinstall20.exe Token: 31 3788 askinstall20.exe Token: 32 3788 askinstall20.exe Token: 33 3788 askinstall20.exe Token: 34 3788 askinstall20.exe Token: 35 3788 askinstall20.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 580 setups.exe 3908 setups.tmp -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 3920 wrote to memory of 192 3920 Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe 78 PID 3920 wrote to memory of 192 3920 Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe 78 PID 3920 wrote to memory of 192 3920 Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe 78 PID 192 wrote to memory of 3244 192 cmd.exe 81 PID 192 wrote to memory of 3244 192 cmd.exe 81 PID 192 wrote to memory of 3244 192 cmd.exe 81 PID 192 wrote to memory of 3896 192 cmd.exe 82 PID 192 wrote to memory of 3896 192 cmd.exe 82 PID 192 wrote to memory of 3896 192 cmd.exe 82 PID 192 wrote to memory of 4024 192 cmd.exe 83 PID 192 wrote to memory of 4024 192 cmd.exe 83 PID 192 wrote to memory of 4024 192 cmd.exe 83 PID 192 wrote to memory of 2404 192 cmd.exe 84 PID 192 wrote to memory of 2404 192 cmd.exe 84 PID 192 wrote to memory of 2404 192 cmd.exe 84 PID 3244 wrote to memory of 756 3244 keygen-pr.exe 86 PID 3244 wrote to memory of 756 3244 keygen-pr.exe 86 PID 3244 wrote to memory of 756 3244 keygen-pr.exe 86 PID 2404 wrote to memory of 3716 2404 keygen-step-4.exe 85 PID 2404 wrote to memory of 3716 2404 keygen-step-4.exe 85 PID 756 wrote to memory of 1764 756 key.exe 87 PID 756 wrote to memory of 1764 756 key.exe 87 PID 756 wrote to memory of 1764 756 key.exe 87 PID 4024 wrote to memory of 3428 4024 keygen-step-3.exe 88 PID 4024 wrote to memory of 3428 4024 keygen-step-3.exe 88 PID 4024 wrote to memory of 3428 4024 keygen-step-3.exe 88 PID 3428 wrote to memory of 1268 3428 cmd.exe 90 PID 3428 wrote to memory of 1268 3428 cmd.exe 90 PID 3428 wrote to memory of 1268 3428 cmd.exe 90 PID 3716 wrote to memory of 2988 3716 Setup.exe 91 PID 3716 wrote to memory of 2988 3716 Setup.exe 91 PID 3716 wrote to memory of 580 3716 Setup.exe 92 PID 3716 wrote to memory of 580 3716 Setup.exe 92 PID 3716 wrote to memory of 580 3716 Setup.exe 92 PID 2404 wrote to memory of 3788 2404 keygen-step-4.exe 93 PID 2404 wrote to memory of 3788 2404 keygen-step-4.exe 93 PID 2404 wrote to memory of 3788 2404 keygen-step-4.exe 93 PID 580 wrote to memory of 3908 580 setups.exe 94 PID 580 wrote to memory of 3908 580 setups.exe 94 PID 580 wrote to memory of 3908 580 setups.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe"C:\Users\Admin\AppData\Local\Temp\Truck.Driver.Steep.Road.1.0.serials.generator.by.ACME.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:192 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat5⤵PID:1764
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:3896
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:1268
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\AWED8HDYQL\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\AWED8HDYQL\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\AWED8HDYQL\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\AWED8HDYQL\multitimer.exe" 1 3.1617432450.60680f821aa1a 1016⤵PID:4536
-
C:\Users\Admin\AppData\Local\Temp\AWED8HDYQL\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\AWED8HDYQL\multitimer.exe" 2 3.1617432450.60680f821aa1a7⤵PID:4760
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\45K5GFC156\setups.exe"C:\Users\Admin\AppData\Local\Temp\45K5GFC156\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Users\Admin\AppData\Local\Temp\is-GF0Q0.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-GF0Q0.tmp\setups.tmp" /SL5="$40118,635399,250368,C:\Users\Admin\AppData\Local\Temp\45K5GFC156\setups.exe" ll6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3908
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:3788 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:3156
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:3124
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"4⤵PID:4372
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4476
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:4688
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵PID:4516
-
C:\Users\Admin\AppData\Roaming\FC57.tmp.exe"C:\Users\Admin\AppData\Roaming\FC57.tmp.exe"5⤵PID:4644
-
C:\Users\Admin\AppData\Roaming\FC57.tmp.exe"C:\Users\Admin\AppData\Roaming\FC57.tmp.exe"6⤵PID:4976
-
-
-
C:\Users\Admin\AppData\Roaming\169.tmp.exe"C:\Users\Admin\AppData\Roaming\169.tmp.exe"5⤵PID:4660
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:2260
-
-
-
C:\Users\Admin\AppData\Roaming\2E1.tmp.exe"C:\Users\Admin\AppData\Roaming\2E1.tmp.exe"5⤵PID:4828
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:1308
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:3636
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4304
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4820