Analysis
-
max time kernel
1773s -
max time network
1775s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
24-04-2021 06:37
Static task
static1
Behavioral task
behavioral1
Sample
3d_Video_Player_4_5_serial_maker.exe
Resource
win10v20210410
Behavioral task
behavioral2
Sample
3d_Video_Player_4_5_serial_maker.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
3d_Video_Player_4_5_serial_maker.exe
Resource
win10v20210410
Behavioral task
behavioral4
Sample
3d_Video_Player_4_5_serial_maker.exe
Resource
win10v20210408
General
-
Target
3d_Video_Player_4_5_serial_maker.exe
-
Size
5.2MB
-
MD5
a51e2c143bcc14da09cd690bd69b9fa8
-
SHA1
46424a965a43c48c521effba1e47943d1392460b
-
SHA256
b22d997f753e1bbd9756d9fcc4e45aea3cd3e52d8de4acd6c4a3140f742bac47
-
SHA512
553e72694cca748f59e3bb3c1c6e13e5d9defdf831883a250d5807cf5cf34a27350cdf38e6cd117515fee08fdd19238df0084055bb323e0ba5babd471e0bed8e
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Executes dropped EXE 6 IoCs
Processes:
keygen-pr.exekeygen-step-1.exekeygen-step-3.exekeygen-step-4.exekey.exekey.exepid process 1372 keygen-pr.exe 320 keygen-step-1.exe 732 keygen-step-3.exe 1016 keygen-step-4.exe 760 key.exe 932 key.exe -
Loads dropped DLL 10 IoCs
Processes:
cmd.exekeygen-pr.exekey.exepid process 1316 cmd.exe 1316 cmd.exe 1316 cmd.exe 1316 cmd.exe 1316 cmd.exe 1372 keygen-pr.exe 1372 keygen-pr.exe 1372 keygen-pr.exe 1372 keygen-pr.exe 760 key.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
key.exedescription pid process target process PID 760 set thread context of 932 760 key.exe key.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
key.exepid process 760 key.exe 760 key.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
key.exedescription pid process Token: SeImpersonatePrivilege 760 key.exe Token: SeTcbPrivilege 760 key.exe Token: SeChangeNotifyPrivilege 760 key.exe Token: SeCreateTokenPrivilege 760 key.exe Token: SeBackupPrivilege 760 key.exe Token: SeRestorePrivilege 760 key.exe Token: SeIncreaseQuotaPrivilege 760 key.exe Token: SeAssignPrimaryTokenPrivilege 760 key.exe Token: SeImpersonatePrivilege 760 key.exe Token: SeTcbPrivilege 760 key.exe Token: SeChangeNotifyPrivilege 760 key.exe Token: SeCreateTokenPrivilege 760 key.exe Token: SeBackupPrivilege 760 key.exe Token: SeRestorePrivilege 760 key.exe Token: SeIncreaseQuotaPrivilege 760 key.exe Token: SeAssignPrimaryTokenPrivilege 760 key.exe Token: SeImpersonatePrivilege 760 key.exe Token: SeTcbPrivilege 760 key.exe Token: SeChangeNotifyPrivilege 760 key.exe Token: SeCreateTokenPrivilege 760 key.exe Token: SeBackupPrivilege 760 key.exe Token: SeRestorePrivilege 760 key.exe Token: SeIncreaseQuotaPrivilege 760 key.exe Token: SeAssignPrimaryTokenPrivilege 760 key.exe Token: SeImpersonatePrivilege 760 key.exe Token: SeTcbPrivilege 760 key.exe Token: SeChangeNotifyPrivilege 760 key.exe Token: SeCreateTokenPrivilege 760 key.exe Token: SeBackupPrivilege 760 key.exe Token: SeRestorePrivilege 760 key.exe Token: SeIncreaseQuotaPrivilege 760 key.exe Token: SeAssignPrimaryTokenPrivilege 760 key.exe -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
3d_Video_Player_4_5_serial_maker.execmd.exekeygen-pr.exekey.exekeygen-step-3.execmd.exedescription pid process target process PID 788 wrote to memory of 1316 788 3d_Video_Player_4_5_serial_maker.exe cmd.exe PID 788 wrote to memory of 1316 788 3d_Video_Player_4_5_serial_maker.exe cmd.exe PID 788 wrote to memory of 1316 788 3d_Video_Player_4_5_serial_maker.exe cmd.exe PID 788 wrote to memory of 1316 788 3d_Video_Player_4_5_serial_maker.exe cmd.exe PID 1316 wrote to memory of 1372 1316 cmd.exe keygen-pr.exe PID 1316 wrote to memory of 1372 1316 cmd.exe keygen-pr.exe PID 1316 wrote to memory of 1372 1316 cmd.exe keygen-pr.exe PID 1316 wrote to memory of 1372 1316 cmd.exe keygen-pr.exe PID 1316 wrote to memory of 1372 1316 cmd.exe keygen-pr.exe PID 1316 wrote to memory of 1372 1316 cmd.exe keygen-pr.exe PID 1316 wrote to memory of 1372 1316 cmd.exe keygen-pr.exe PID 1316 wrote to memory of 320 1316 cmd.exe keygen-step-1.exe PID 1316 wrote to memory of 320 1316 cmd.exe keygen-step-1.exe PID 1316 wrote to memory of 320 1316 cmd.exe keygen-step-1.exe PID 1316 wrote to memory of 320 1316 cmd.exe keygen-step-1.exe PID 1316 wrote to memory of 732 1316 cmd.exe keygen-step-3.exe PID 1316 wrote to memory of 732 1316 cmd.exe keygen-step-3.exe PID 1316 wrote to memory of 732 1316 cmd.exe keygen-step-3.exe PID 1316 wrote to memory of 732 1316 cmd.exe keygen-step-3.exe PID 1316 wrote to memory of 1016 1316 cmd.exe keygen-step-4.exe PID 1316 wrote to memory of 1016 1316 cmd.exe keygen-step-4.exe PID 1316 wrote to memory of 1016 1316 cmd.exe keygen-step-4.exe PID 1316 wrote to memory of 1016 1316 cmd.exe keygen-step-4.exe PID 1372 wrote to memory of 760 1372 keygen-pr.exe key.exe PID 1372 wrote to memory of 760 1372 keygen-pr.exe key.exe PID 1372 wrote to memory of 760 1372 keygen-pr.exe key.exe PID 1372 wrote to memory of 760 1372 keygen-pr.exe key.exe PID 1372 wrote to memory of 760 1372 keygen-pr.exe key.exe PID 1372 wrote to memory of 760 1372 keygen-pr.exe key.exe PID 1372 wrote to memory of 760 1372 keygen-pr.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 760 wrote to memory of 932 760 key.exe key.exe PID 732 wrote to memory of 1888 732 keygen-step-3.exe cmd.exe PID 732 wrote to memory of 1888 732 keygen-step-3.exe cmd.exe PID 732 wrote to memory of 1888 732 keygen-step-3.exe cmd.exe PID 732 wrote to memory of 1888 732 keygen-step-3.exe cmd.exe PID 1888 wrote to memory of 1600 1888 cmd.exe PING.EXE PID 1888 wrote to memory of 1600 1888 cmd.exe PING.EXE PID 1888 wrote to memory of 1600 1888 cmd.exe PING.EXE PID 1888 wrote to memory of 1600 1888 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d_Video_Player_4_5_serial_maker.exe"C:\Users\Admin\AppData\Local\Temp\3d_Video_Player_4_5_serial_maker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:932
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:320
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:1600
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
PID:1016
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
65b49b106ec0f6cf61e7dc04c0a7eb74
SHA1a1f4784377c53151167965e0ff225f5085ebd43b
SHA256862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd
SHA512e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da
-
MD5
65b49b106ec0f6cf61e7dc04c0a7eb74
SHA1a1f4784377c53151167965e0ff225f5085ebd43b
SHA256862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd
SHA512e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
9aaafaed80038c9dcb3bb6a532e9d071
SHA14657521b9a50137db7b1e2e84193363a2ddbd74f
SHA256e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5
SHA5129d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996
-
MD5
9aaafaed80038c9dcb3bb6a532e9d071
SHA14657521b9a50137db7b1e2e84193363a2ddbd74f
SHA256e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5
SHA5129d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996
-
MD5
3e420ede3a42f6308eb09467aefe3f00
SHA1ea31f3af42b43fe92e994676b29f10a3eeb4e388
SHA2562fd79997944d0086118d15b22b27dccab362905525e849c90160487074e8b09b
SHA512e76e8825e5bbe8650efb1b981654b34625938df606c536ffd7b49c3d4c192aaa5a4dcd197f5f8bcf90a0682da937eab2fa56af7d3acb3b09a3713d2296154cee
-
MD5
3e420ede3a42f6308eb09467aefe3f00
SHA1ea31f3af42b43fe92e994676b29f10a3eeb4e388
SHA2562fd79997944d0086118d15b22b27dccab362905525e849c90160487074e8b09b
SHA512e76e8825e5bbe8650efb1b981654b34625938df606c536ffd7b49c3d4c192aaa5a4dcd197f5f8bcf90a0682da937eab2fa56af7d3acb3b09a3713d2296154cee
-
MD5
f2632c204f883c59805093720dfe5a78
SHA1c96e3aa03805a84fec3ea4208104a25a2a9d037e
SHA256f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68
SHA5125a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2
-
MD5
12476321a502e943933e60cfb4429970
SHA1c71d293b84d03153a1bd13c560fca0f8857a95a7
SHA25614a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29
SHA512f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
d2f610e6cb08a2bc876ab9132d45a480
SHA1055658f4744e0a9d5a93e44b72f961d58452b124
SHA256d1b269aa3816e6a2b8d4192fa09eb19797a2004a001f048e8965c04f1a8c5288
SHA51290c1fbaf5481dea6222d8783eba478661984f69684715020f7e13df77e164e30c5bf47d5fe110a60493e62960b2b1fc0a0a2a9b8abd0adba1aaa4f6e6c43b8d9
-
MD5
65b49b106ec0f6cf61e7dc04c0a7eb74
SHA1a1f4784377c53151167965e0ff225f5085ebd43b
SHA256862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd
SHA512e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
9aaafaed80038c9dcb3bb6a532e9d071
SHA14657521b9a50137db7b1e2e84193363a2ddbd74f
SHA256e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5
SHA5129d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996
-
MD5
3e420ede3a42f6308eb09467aefe3f00
SHA1ea31f3af42b43fe92e994676b29f10a3eeb4e388
SHA2562fd79997944d0086118d15b22b27dccab362905525e849c90160487074e8b09b
SHA512e76e8825e5bbe8650efb1b981654b34625938df606c536ffd7b49c3d4c192aaa5a4dcd197f5f8bcf90a0682da937eab2fa56af7d3acb3b09a3713d2296154cee
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1