Analysis
-
max time kernel
60s -
max time network
61s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-04-2021 06:46
Static task
static1
Behavioral task
behavioral1
Sample
Embarcadero.RAD.Studio.XE2.Arc.keygen.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Embarcadero.RAD.Studio.XE2.Arc.keygen.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Embarcadero.RAD.Studio.XE2.Arc.keygen.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Embarcadero.RAD.Studio.XE2.Arc.keygen.exe
Resource
win10v20201028
General
-
Target
Embarcadero.RAD.Studio.XE2.Arc.keygen.exe
-
Size
5.4MB
-
MD5
71e1b5c96e0b450768b799f4f2ba8c6a
-
SHA1
d974040a5020d4132094f04d42edfb24c28b3c1a
-
SHA256
16bd29c401eabb1c1d158f615fab03d81d6db786d936c4f3d3f929a16162d1c2
-
SHA512
96009bbccfedc418a4ed8a02d19e9c42f90eb6f9827ae0da554e1d8d4a8eb89255e0434eaec0ebf2b72967b52fb604845c85819bf7ccc82ef912edb8dd8cbdfc
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Executes dropped EXE 11 IoCs
pid Process 3760 keygen-pr.exe 2700 keygen-step-1.exe 3304 keygen-step-3.exe 1336 keygen-step-4.exe 3472 key.exe 3264 Setup.exe 1316 key.exe 3980 multitimer.exe 1956 setups.exe 1328 askinstall20.exe 1288 setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 1288 setups.tmp 1288 setups.tmp 1288 setups.tmp 1288 setups.tmp 1288 setups.tmp 1288 setups.tmp 1288 setups.tmp -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 126 ipinfo.io 128 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3472 set thread context of 1316 3472 key.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 5304 taskkill.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4080 PING.EXE 5592 PING.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 127 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 131 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1288 setups.tmp 1288 setups.tmp -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3264 Setup.exe Token: SeCreateTokenPrivilege 1328 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 1328 askinstall20.exe Token: SeLockMemoryPrivilege 1328 askinstall20.exe Token: SeIncreaseQuotaPrivilege 1328 askinstall20.exe Token: SeMachineAccountPrivilege 1328 askinstall20.exe Token: SeTcbPrivilege 1328 askinstall20.exe Token: SeSecurityPrivilege 1328 askinstall20.exe Token: SeTakeOwnershipPrivilege 1328 askinstall20.exe Token: SeLoadDriverPrivilege 1328 askinstall20.exe Token: SeSystemProfilePrivilege 1328 askinstall20.exe Token: SeSystemtimePrivilege 1328 askinstall20.exe Token: SeProfSingleProcessPrivilege 1328 askinstall20.exe Token: SeIncBasePriorityPrivilege 1328 askinstall20.exe Token: SeCreatePagefilePrivilege 1328 askinstall20.exe Token: SeCreatePermanentPrivilege 1328 askinstall20.exe Token: SeBackupPrivilege 1328 askinstall20.exe Token: SeRestorePrivilege 1328 askinstall20.exe Token: SeShutdownPrivilege 1328 askinstall20.exe Token: SeDebugPrivilege 1328 askinstall20.exe Token: SeAuditPrivilege 1328 askinstall20.exe Token: SeSystemEnvironmentPrivilege 1328 askinstall20.exe Token: SeChangeNotifyPrivilege 1328 askinstall20.exe Token: SeRemoteShutdownPrivilege 1328 askinstall20.exe Token: SeUndockPrivilege 1328 askinstall20.exe Token: SeSyncAgentPrivilege 1328 askinstall20.exe Token: SeEnableDelegationPrivilege 1328 askinstall20.exe Token: SeManageVolumePrivilege 1328 askinstall20.exe Token: SeImpersonatePrivilege 1328 askinstall20.exe Token: SeCreateGlobalPrivilege 1328 askinstall20.exe Token: 31 1328 askinstall20.exe Token: 32 1328 askinstall20.exe Token: 33 1328 askinstall20.exe Token: 34 1328 askinstall20.exe Token: 35 1328 askinstall20.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1956 setups.exe 1288 setups.tmp -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 4020 wrote to memory of 2572 4020 Embarcadero.RAD.Studio.XE2.Arc.keygen.exe 77 PID 4020 wrote to memory of 2572 4020 Embarcadero.RAD.Studio.XE2.Arc.keygen.exe 77 PID 4020 wrote to memory of 2572 4020 Embarcadero.RAD.Studio.XE2.Arc.keygen.exe 77 PID 2572 wrote to memory of 3760 2572 cmd.exe 80 PID 2572 wrote to memory of 3760 2572 cmd.exe 80 PID 2572 wrote to memory of 3760 2572 cmd.exe 80 PID 2572 wrote to memory of 2700 2572 cmd.exe 81 PID 2572 wrote to memory of 2700 2572 cmd.exe 81 PID 2572 wrote to memory of 2700 2572 cmd.exe 81 PID 2572 wrote to memory of 3304 2572 cmd.exe 82 PID 2572 wrote to memory of 3304 2572 cmd.exe 82 PID 2572 wrote to memory of 3304 2572 cmd.exe 82 PID 2572 wrote to memory of 1336 2572 cmd.exe 83 PID 2572 wrote to memory of 1336 2572 cmd.exe 83 PID 2572 wrote to memory of 1336 2572 cmd.exe 83 PID 3760 wrote to memory of 3472 3760 keygen-pr.exe 84 PID 3760 wrote to memory of 3472 3760 keygen-pr.exe 84 PID 3760 wrote to memory of 3472 3760 keygen-pr.exe 84 PID 1336 wrote to memory of 3264 1336 keygen-step-4.exe 85 PID 1336 wrote to memory of 3264 1336 keygen-step-4.exe 85 PID 3304 wrote to memory of 2492 3304 keygen-step-3.exe 86 PID 3304 wrote to memory of 2492 3304 keygen-step-3.exe 86 PID 3304 wrote to memory of 2492 3304 keygen-step-3.exe 86 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 3472 wrote to memory of 1316 3472 key.exe 88 PID 2492 wrote to memory of 4080 2492 cmd.exe 89 PID 2492 wrote to memory of 4080 2492 cmd.exe 89 PID 2492 wrote to memory of 4080 2492 cmd.exe 89 PID 3264 wrote to memory of 3980 3264 Setup.exe 91 PID 3264 wrote to memory of 3980 3264 Setup.exe 91 PID 3264 wrote to memory of 1956 3264 Setup.exe 94 PID 3264 wrote to memory of 1956 3264 Setup.exe 94 PID 3264 wrote to memory of 1956 3264 Setup.exe 94 PID 1336 wrote to memory of 1328 1336 keygen-step-4.exe 92 PID 1336 wrote to memory of 1328 1336 keygen-step-4.exe 92 PID 1336 wrote to memory of 1328 1336 keygen-step-4.exe 92 PID 1956 wrote to memory of 1288 1956 setups.exe 93 PID 1956 wrote to memory of 1288 1956 setups.exe 93 PID 1956 wrote to memory of 1288 1956 setups.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\Embarcadero.RAD.Studio.XE2.Arc.keygen.exe"C:\Users\Admin\AppData\Local\Temp\Embarcadero.RAD.Studio.XE2.Arc.keygen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:1316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:4080
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Users\Admin\AppData\Local\Temp\751PSQLKTF\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\751PSQLKTF\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
PID:3980 -
C:\Users\Admin\AppData\Local\Temp\751PSQLKTF\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\751PSQLKTF\multitimer.exe" 1 3.1617432428.60680f6c8b4e0 1016⤵PID:4480
-
C:\Users\Admin\AppData\Local\Temp\751PSQLKTF\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\751PSQLKTF\multitimer.exe" 2 3.1617432428.60680f6c8b4e07⤵PID:4588
-
C:\Users\Admin\AppData\Local\Temp\k4awqr41soy\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\k4awqr41soy\KiffApp1.exe"8⤵PID:3392
-
-
C:\Users\Admin\AppData\Local\Temp\khbonal533q\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\khbonal533q\Setup3310.exe" /Verysilent /subid=5778⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\is-N57OD.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-N57OD.tmp\Setup3310.tmp" /SL5="$501F8,138429,56832,C:\Users\Admin\AppData\Local\Temp\khbonal533q\Setup3310.exe" /Verysilent /subid=5779⤵PID:4600
-
C:\Users\Admin\AppData\Local\Temp\is-N7G8S.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-N7G8S.tmp\Setup.exe" /Verysilent10⤵PID:3136
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nxsh2bpoc4n\mb04fs3jnj0.exe"C:\Users\Admin\AppData\Local\Temp\nxsh2bpoc4n\mb04fs3jnj0.exe" /VERYSILENT8⤵PID:4720
-
C:\Users\Admin\AppData\Local\Temp\is-EUSER.tmp\mb04fs3jnj0.tmp"C:\Users\Admin\AppData\Local\Temp\is-EUSER.tmp\mb04fs3jnj0.tmp" /SL5="$301F6,2592217,780800,C:\Users\Admin\AppData\Local\Temp\nxsh2bpoc4n\mb04fs3jnj0.exe" /VERYSILENT9⤵PID:4028
-
C:\Users\Admin\AppData\Local\Temp\is-UAEAS.tmp\winlthsth.exe"C:\Users\Admin\AppData\Local\Temp\is-UAEAS.tmp\winlthsth.exe"10⤵PID:5384
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ujzfynyoaa4\vict.exe"C:\Users\Admin\AppData\Local\Temp\ujzfynyoaa4\vict.exe" /VERYSILENT /id=5358⤵PID:4036
-
C:\Users\Admin\AppData\Local\Temp\is-B86FA.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-B86FA.tmp\vict.tmp" /SL5="$20312,870426,780800,C:\Users\Admin\AppData\Local\Temp\ujzfynyoaa4\vict.exe" /VERYSILENT /id=5359⤵PID:4172
-
C:\Users\Admin\AppData\Local\Temp\is-T8ODC.tmp\win1host.exe"C:\Users\Admin\AppData\Local\Temp\is-T8ODC.tmp\win1host.exe" 53510⤵PID:5312
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\shcjw4tlnvn\vpn.exe"C:\Users\Admin\AppData\Local\Temp\shcjw4tlnvn\vpn.exe" /silent /subid=4828⤵PID:4532
-
C:\Users\Admin\AppData\Local\Temp\is-NFOVK.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-NFOVK.tmp\vpn.tmp" /SL5="$502D8,15170975,270336,C:\Users\Admin\AppData\Local\Temp\shcjw4tlnvn\vpn.exe" /silent /subid=4829⤵PID:5208
-
-
-
C:\Users\Admin\AppData\Local\Temp\ijksnh2w5xq\app.exe"C:\Users\Admin\AppData\Local\Temp\ijksnh2w5xq\app.exe" /8-238⤵PID:5256
-
-
C:\Users\Admin\AppData\Local\Temp\gm4wc4wovx5\wb25ceu0cwf.exe"C:\Users\Admin\AppData\Local\Temp\gm4wc4wovx5\wb25ceu0cwf.exe" /quiet SILENT=1 AF=7568⤵PID:5396
-
-
C:\Users\Admin\AppData\Local\Temp\qz30s3ihllf\keopn5qlq4d.exe"C:\Users\Admin\AppData\Local\Temp\qz30s3ihllf\keopn5qlq4d.exe"8⤵PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\gso21ljz2hj\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\gso21ljz2hj\cpyrix.exe" /VERYSILENT8⤵PID:1032
-
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe9⤵PID:4468
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe9⤵PID:5688
-
-
-
C:\Users\Admin\AppData\Local\Temp\ybkzi2fif1h\igpgc5fqy1k.exe"C:\Users\Admin\AppData\Local\Temp\ybkzi2fif1h\igpgc5fqy1k.exe" /ustwo INSTALL8⤵PID:1304
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "igpgc5fqy1k.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ybkzi2fif1h\igpgc5fqy1k.exe" & exit9⤵PID:3916
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\EEM0DCFYAV\setups.exe"C:\Users\Admin\AppData\Local\Temp\EEM0DCFYAV\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1956
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1328 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:3068
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:5304
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Program Features.exe"4⤵PID:5320
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:5776
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:6088
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵PID:5892
-
C:\Users\Admin\AppData\Roaming\734.tmp.exe"C:\Users\Admin\AppData\Roaming\734.tmp.exe"5⤵PID:5508
-
C:\Users\Admin\AppData\Roaming\734.tmp.exe"C:\Users\Admin\AppData\Roaming\734.tmp.exe"6⤵PID:5580
-
-
-
C:\Users\Admin\AppData\Roaming\1B98.tmp.exe"C:\Users\Admin\AppData\Roaming\1B98.tmp.exe"5⤵PID:5780
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-3U10T.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-3U10T.tmp\setups.tmp" /SL5="$20206,635399,250368,C:\Users\Admin\AppData\Local\Temp\EEM0DCFYAV\setups.exe" ll1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1288
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:2660
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:4144
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4412
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4548
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\qz30s3ihllf\keopn5qlq4d.exe"1⤵PID:5512
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30002⤵
- Runs ping.exe
PID:5592
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:6080
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5204
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:3040