Analysis
-
max time kernel
21s -
max time network
63s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-04-2021 11:04
Static task
static1
Behavioral task
behavioral1
Sample
Hello_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Hello_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Hello_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Hello_keygen_by_KeygenNinja.exe
Resource
win10v20201028
General
-
Target
Hello_keygen_by_KeygenNinja.exe
-
Size
5.4MB
-
MD5
3b024ffc1fdf4ef5bc78fe48d0feb1a0
-
SHA1
859b62beef8bc1e7495a6d063d309586163869db
-
SHA256
4ff87821343d06ad2d65b085c487f825ca876e368c9367ad57a3d243c2633c81
-
SHA512
e68746f8a3ba67d83447be76372438512026fe698e5547d310b38f6e8e9d52f2e03492fb66e5687cd969032bcec9fda80dd45dedf0a40f0de7ad1b7d1cec0416
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Executes dropped EXE 10 IoCs
pid Process 2136 keygen-pr.exe 728 keygen-step-1.exe 2280 keygen-step-3.exe 2712 keygen-step-4.exe 3864 key.exe 2456 Setup.exe 3212 multitimer.exe 564 setups.exe 3104 askinstall20.exe 3908 setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 3908 setups.tmp 3908 setups.tmp 3908 setups.tmp 3908 setups.tmp 3908 setups.tmp 3908 setups.tmp 3908 setups.tmp -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 121 api.ipify.org 170 ipinfo.io 172 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 4268 taskkill.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 2272 PING.EXE 5536 PING.EXE 5636 PING.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 171 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 175 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3908 setups.tmp 3908 setups.tmp -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2456 Setup.exe Token: SeCreateTokenPrivilege 3104 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 3104 askinstall20.exe Token: SeLockMemoryPrivilege 3104 askinstall20.exe Token: SeIncreaseQuotaPrivilege 3104 askinstall20.exe Token: SeMachineAccountPrivilege 3104 askinstall20.exe Token: SeTcbPrivilege 3104 askinstall20.exe Token: SeSecurityPrivilege 3104 askinstall20.exe Token: SeTakeOwnershipPrivilege 3104 askinstall20.exe Token: SeLoadDriverPrivilege 3104 askinstall20.exe Token: SeSystemProfilePrivilege 3104 askinstall20.exe Token: SeSystemtimePrivilege 3104 askinstall20.exe Token: SeProfSingleProcessPrivilege 3104 askinstall20.exe Token: SeIncBasePriorityPrivilege 3104 askinstall20.exe Token: SeCreatePagefilePrivilege 3104 askinstall20.exe Token: SeCreatePermanentPrivilege 3104 askinstall20.exe Token: SeBackupPrivilege 3104 askinstall20.exe Token: SeRestorePrivilege 3104 askinstall20.exe Token: SeShutdownPrivilege 3104 askinstall20.exe Token: SeDebugPrivilege 3104 askinstall20.exe Token: SeAuditPrivilege 3104 askinstall20.exe Token: SeSystemEnvironmentPrivilege 3104 askinstall20.exe Token: SeChangeNotifyPrivilege 3104 askinstall20.exe Token: SeRemoteShutdownPrivilege 3104 askinstall20.exe Token: SeUndockPrivilege 3104 askinstall20.exe Token: SeSyncAgentPrivilege 3104 askinstall20.exe Token: SeEnableDelegationPrivilege 3104 askinstall20.exe Token: SeManageVolumePrivilege 3104 askinstall20.exe Token: SeImpersonatePrivilege 3104 askinstall20.exe Token: SeCreateGlobalPrivilege 3104 askinstall20.exe Token: 31 3104 askinstall20.exe Token: 32 3104 askinstall20.exe Token: 33 3104 askinstall20.exe Token: 34 3104 askinstall20.exe Token: 35 3104 askinstall20.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 564 setups.exe 3908 setups.tmp -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 4092 wrote to memory of 3372 4092 Hello_keygen_by_KeygenNinja.exe 78 PID 4092 wrote to memory of 3372 4092 Hello_keygen_by_KeygenNinja.exe 78 PID 4092 wrote to memory of 3372 4092 Hello_keygen_by_KeygenNinja.exe 78 PID 3372 wrote to memory of 2136 3372 cmd.exe 81 PID 3372 wrote to memory of 2136 3372 cmd.exe 81 PID 3372 wrote to memory of 2136 3372 cmd.exe 81 PID 3372 wrote to memory of 728 3372 cmd.exe 82 PID 3372 wrote to memory of 728 3372 cmd.exe 82 PID 3372 wrote to memory of 728 3372 cmd.exe 82 PID 3372 wrote to memory of 2280 3372 cmd.exe 83 PID 3372 wrote to memory of 2280 3372 cmd.exe 83 PID 3372 wrote to memory of 2280 3372 cmd.exe 83 PID 3372 wrote to memory of 2712 3372 cmd.exe 84 PID 3372 wrote to memory of 2712 3372 cmd.exe 84 PID 3372 wrote to memory of 2712 3372 cmd.exe 84 PID 2136 wrote to memory of 3864 2136 keygen-pr.exe 85 PID 2136 wrote to memory of 3864 2136 keygen-pr.exe 85 PID 2136 wrote to memory of 3864 2136 keygen-pr.exe 85 PID 2712 wrote to memory of 2456 2712 keygen-step-4.exe 86 PID 2712 wrote to memory of 2456 2712 keygen-step-4.exe 86 PID 2280 wrote to memory of 2848 2280 keygen-step-3.exe 87 PID 2280 wrote to memory of 2848 2280 keygen-step-3.exe 87 PID 2280 wrote to memory of 2848 2280 keygen-step-3.exe 87 PID 3864 wrote to memory of 1336 3864 key.exe 88 PID 3864 wrote to memory of 1336 3864 key.exe 88 PID 3864 wrote to memory of 1336 3864 key.exe 88 PID 2848 wrote to memory of 2272 2848 cmd.exe 90 PID 2848 wrote to memory of 2272 2848 cmd.exe 90 PID 2848 wrote to memory of 2272 2848 cmd.exe 90 PID 2456 wrote to memory of 3212 2456 Setup.exe 91 PID 2456 wrote to memory of 3212 2456 Setup.exe 91 PID 2456 wrote to memory of 564 2456 Setup.exe 92 PID 2456 wrote to memory of 564 2456 Setup.exe 92 PID 2456 wrote to memory of 564 2456 Setup.exe 92 PID 2712 wrote to memory of 3104 2712 keygen-step-4.exe 93 PID 2712 wrote to memory of 3104 2712 keygen-step-4.exe 93 PID 2712 wrote to memory of 3104 2712 keygen-step-4.exe 93 PID 564 wrote to memory of 3908 564 setups.exe 94 PID 564 wrote to memory of 3908 564 setups.exe 94 PID 564 wrote to memory of 3908 564 setups.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Hello_keygen_by_KeygenNinja.exe"C:\Users\Admin\AppData\Local\Temp\Hello_keygen_by_KeygenNinja.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵PID:1336
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:728
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:2272
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\2FVNOQC8ER\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2FVNOQC8ER\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\2FVNOQC8ER\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2FVNOQC8ER\multitimer.exe" 1 3.1617447925.60684bf5b116f 1016⤵PID:4680
-
C:\Users\Admin\AppData\Local\Temp\2FVNOQC8ER\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2FVNOQC8ER\multitimer.exe" 2 3.1617447925.60684bf5b116f7⤵PID:4792
-
C:\Users\Admin\AppData\Local\Temp\5yvpsrwnl55\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\5yvpsrwnl55\KiffApp1.exe"8⤵PID:4896
-
-
C:\Users\Admin\AppData\Local\Temp\ogtgp1a0xjr\app.exe"C:\Users\Admin\AppData\Local\Temp\ogtgp1a0xjr\app.exe" /8-238⤵PID:5368
-
-
C:\Users\Admin\AppData\Local\Temp\bczdzqirm0m\vpn.exe"C:\Users\Admin\AppData\Local\Temp\bczdzqirm0m\vpn.exe" /silent /subid=4828⤵PID:5460
-
C:\Users\Admin\AppData\Local\Temp\is-7HELA.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-7HELA.tmp\vpn.tmp" /SL5="$30356,15170975,270336,C:\Users\Admin\AppData\Local\Temp\bczdzqirm0m\vpn.exe" /silent /subid=4829⤵PID:5564
-
-
-
C:\Users\Admin\AppData\Local\Temp\ul5hyn321ri\0nr4yauxvjx.exe"C:\Users\Admin\AppData\Local\Temp\ul5hyn321ri\0nr4yauxvjx.exe"8⤵PID:5208
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ul5hyn321ri\0nr4yauxvjx.exe"9⤵PID:5020
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 300010⤵
- Runs ping.exe
PID:5636
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xy0jlhdr4xl\bjs1edlubwr.exe"C:\Users\Admin\AppData\Local\Temp\xy0jlhdr4xl\bjs1edlubwr.exe" /ustwo INSTALL8⤵PID:5196
-
-
C:\Users\Admin\AppData\Local\Temp\yx45leivu03\w3mmuutb4zx.exe"C:\Users\Admin\AppData\Local\Temp\yx45leivu03\w3mmuutb4zx.exe" /VERYSILENT8⤵PID:5184
-
-
C:\Users\Admin\AppData\Local\Temp\hbewc3arcow\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\hbewc3arcow\Setup3310.exe" /Verysilent /subid=5778⤵PID:5172
-
-
C:\Users\Admin\AppData\Local\Temp\oldqu5ndmw3\vict.exe"C:\Users\Admin\AppData\Local\Temp\oldqu5ndmw3\vict.exe" /VERYSILENT /id=5358⤵PID:5160
-
-
C:\Users\Admin\AppData\Local\Temp\zn5upml2raa\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\zn5upml2raa\cpyrix.exe" /VERYSILENT8⤵PID:5148
-
-
C:\Users\Admin\AppData\Local\Temp\vnz1n053wdg\aqfrhg4p5hf.exe"C:\Users\Admin\AppData\Local\Temp\vnz1n053wdg\aqfrhg4p5hf.exe" /quiet SILENT=1 AF=7568⤵PID:5716
-
-
C:\Users\Admin\AppData\Local\Temp\jzxpafbcjnk\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\jzxpafbcjnk\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:5908
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\NZGH86HXU1\setups.exe"C:\Users\Admin\AppData\Local\Temp\NZGH86HXU1\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Users\Admin\AppData\Local\Temp\is-T1DF7.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-T1DF7.tmp\setups.tmp" /SL5="$80050,635399,250368,C:\Users\Admin\AppData\Local\Temp\NZGH86HXU1\setups.exe" ll6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3908
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3104 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:4120
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:4268
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"4⤵PID:4872
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4944
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:5080
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:4972
-
C:\Users\Admin\AppData\Roaming\AD9B.tmp.exe"C:\Users\Admin\AppData\Roaming\AD9B.tmp.exe"5⤵PID:4940
-
C:\Users\Admin\AppData\Roaming\AD9B.tmp.exe"C:\Users\Admin\AppData\Roaming\AD9B.tmp.exe"6⤵PID:1464
-
-
-
C:\Users\Admin\AppData\Roaming\AF90.tmp.exe"C:\Users\Admin\AppData\Roaming\AF90.tmp.exe"5⤵PID:4448
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:400
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:5552
-
-
-
C:\Users\Admin\AppData\Roaming\B0E9.tmp.exe"C:\Users\Admin\AppData\Roaming\B0E9.tmp.exe"5⤵PID:508
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:6100
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:5536
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵PID:5004
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:2672
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4148
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4484
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4240
-
C:\Users\Admin\AppData\Local\Temp\is-J9M98.tmp\w3mmuutb4zx.tmp"C:\Users\Admin\AppData\Local\Temp\is-J9M98.tmp\w3mmuutb4zx.tmp" /SL5="$9030C,2592217,780800,C:\Users\Admin\AppData\Local\Temp\yx45leivu03\w3mmuutb4zx.exe" /VERYSILENT1⤵PID:5444
-
C:\Users\Admin\AppData\Local\Temp\is-88MQ4.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-88MQ4.tmp\winlthsth.exe"2⤵PID:5332
-
-
C:\Users\Admin\AppData\Local\Temp\is-KEBU2.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-KEBU2.tmp\vict.tmp" /SL5="$10322,870426,780800,C:\Users\Admin\AppData\Local\Temp\oldqu5ndmw3\vict.exe" /VERYSILENT /id=5351⤵PID:5480
-
C:\Users\Admin\AppData\Local\Temp\is-E22US.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-E22US.tmp\win1host.exe" 5352⤵PID:5476
-
-
C:\Users\Admin\AppData\Local\Temp\is-I6UV6.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-I6UV6.tmp\Setup3310.tmp" /SL5="$3031C,138429,56832,C:\Users\Admin\AppData\Local\Temp\hbewc3arcow\Setup3310.exe" /Verysilent /subid=5771⤵PID:5400
-
C:\Users\Admin\AppData\Local\Temp\is-1H0JJ.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-1H0JJ.tmp\Setup.exe" /Verysilent2⤵PID:4192
-
-
C:\Users\Admin\AppData\Local\Temp\is-JVEFV.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-JVEFV.tmp\IBInstaller_97039.tmp" /SL5="$404BA,14574917,721408,C:\Users\Admin\AppData\Local\Temp\jzxpafbcjnk\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq1⤵PID:5988
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-NCVOL.tmp\{app}\microsoft.cab -F:* %ProgramData%2⤵PID:6088
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-NCVOL.tmp\{app}\microsoft.cab -F:* C:\ProgramData3⤵PID:4808
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:4548