Analysis

  • max time kernel
    1782s
  • max time network
    1615s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-07-2021 14:10

General

  • Target

    keygen-step-4.exe

  • Size

    4.5MB

  • MD5

    a684e8527ee125f347c32dc151d7342e

  • SHA1

    0df374dffd126153723de4b1276b76416c37e37a

  • SHA256

    25cc003174132ee20eeb1c58f5c47d59b8e9695943eddca253b893497331afe5

  • SHA512

    f95e254820dd9a29b52c0d61464ce1f90da7ebf1714da5f079a831346902116a9bca2e6517d23063a34d927ea599fd422bccb9314d1eb6a3310314c583469067

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 3 IoCs
  • VMProtect packed file 11 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 30 IoCs
  • Modifies registry class 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:884
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:1264
    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe" -a
          3⤵
          • Executes dropped EXE
          PID:528
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\note866.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\note866.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1176
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1176 -s 176
          3⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1556
    • C:\Windows\system32\rUNdlL32.eXe
      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Windows\SysWOW64\rundll32.exe
        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
        2⤵
        • Loads dropped DLL
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1016

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe
      MD5

      f014a59537ab1bfaf0fee401fcc388d8

      SHA1

      e9c4b23b272a14bcebeeea80daf6fb370ea1836d

      SHA256

      aa10745ba705fb6690fcf81dc02ba80a2bbecb00946a0005c424ff1a7c4c2212

      SHA512

      f548df9fb6feb803b13efaadd655df929a43733ad6d2a56516fcb0b9a812690097d577a89d0161e3fc9bf508c893d077b2e1b07fde111addaab04a254d0acd11

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe
      MD5

      f014a59537ab1bfaf0fee401fcc388d8

      SHA1

      e9c4b23b272a14bcebeeea80daf6fb370ea1836d

      SHA256

      aa10745ba705fb6690fcf81dc02ba80a2bbecb00946a0005c424ff1a7c4c2212

      SHA512

      f548df9fb6feb803b13efaadd655df929a43733ad6d2a56516fcb0b9a812690097d577a89d0161e3fc9bf508c893d077b2e1b07fde111addaab04a254d0acd11

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe
      MD5

      f014a59537ab1bfaf0fee401fcc388d8

      SHA1

      e9c4b23b272a14bcebeeea80daf6fb370ea1836d

      SHA256

      aa10745ba705fb6690fcf81dc02ba80a2bbecb00946a0005c424ff1a7c4c2212

      SHA512

      f548df9fb6feb803b13efaadd655df929a43733ad6d2a56516fcb0b9a812690097d577a89d0161e3fc9bf508c893d077b2e1b07fde111addaab04a254d0acd11

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\note866.exe
      MD5

      f6fa4c09ce76fd0ce97d147751023a58

      SHA1

      9778955cdf7af23e4e31bfe94d06747c3a4a4511

      SHA256

      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

      SHA512

      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\note866.exe
      MD5

      f6fa4c09ce76fd0ce97d147751023a58

      SHA1

      9778955cdf7af23e4e31bfe94d06747c3a4a4511

      SHA256

      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

      SHA512

      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
      MD5

      2b85bb86432799c42f8f27ff6e23a2fd

      SHA1

      662686bd447b162d48d827e9a1a30e31fa3aae73

      SHA256

      655df71e99d7e0e82d4166145733394c667b1b09fd1d8ae1523d3b10e8e4921a

      SHA512

      129096a94dfe2472cd0847488ac5f742a8370db1f947b4661716784745975add159caa0dabedbda930cdfd4fc36c4c3085e365f1c32fd9ff47e2ec2611a1f9e4

    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
      MD5

      1c7be730bdc4833afb7117d48c3fd513

      SHA1

      dc7e38cfe2ae4a117922306aead5a7544af646b8

      SHA256

      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

      SHA512

      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

    • \Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe
      MD5

      f014a59537ab1bfaf0fee401fcc388d8

      SHA1

      e9c4b23b272a14bcebeeea80daf6fb370ea1836d

      SHA256

      aa10745ba705fb6690fcf81dc02ba80a2bbecb00946a0005c424ff1a7c4c2212

      SHA512

      f548df9fb6feb803b13efaadd655df929a43733ad6d2a56516fcb0b9a812690097d577a89d0161e3fc9bf508c893d077b2e1b07fde111addaab04a254d0acd11

    • \Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe
      MD5

      f014a59537ab1bfaf0fee401fcc388d8

      SHA1

      e9c4b23b272a14bcebeeea80daf6fb370ea1836d

      SHA256

      aa10745ba705fb6690fcf81dc02ba80a2bbecb00946a0005c424ff1a7c4c2212

      SHA512

      f548df9fb6feb803b13efaadd655df929a43733ad6d2a56516fcb0b9a812690097d577a89d0161e3fc9bf508c893d077b2e1b07fde111addaab04a254d0acd11

    • \Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe
      MD5

      f014a59537ab1bfaf0fee401fcc388d8

      SHA1

      e9c4b23b272a14bcebeeea80daf6fb370ea1836d

      SHA256

      aa10745ba705fb6690fcf81dc02ba80a2bbecb00946a0005c424ff1a7c4c2212

      SHA512

      f548df9fb6feb803b13efaadd655df929a43733ad6d2a56516fcb0b9a812690097d577a89d0161e3fc9bf508c893d077b2e1b07fde111addaab04a254d0acd11

    • \Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe
      MD5

      f014a59537ab1bfaf0fee401fcc388d8

      SHA1

      e9c4b23b272a14bcebeeea80daf6fb370ea1836d

      SHA256

      aa10745ba705fb6690fcf81dc02ba80a2bbecb00946a0005c424ff1a7c4c2212

      SHA512

      f548df9fb6feb803b13efaadd655df929a43733ad6d2a56516fcb0b9a812690097d577a89d0161e3fc9bf508c893d077b2e1b07fde111addaab04a254d0acd11

    • \Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe
      MD5

      f014a59537ab1bfaf0fee401fcc388d8

      SHA1

      e9c4b23b272a14bcebeeea80daf6fb370ea1836d

      SHA256

      aa10745ba705fb6690fcf81dc02ba80a2bbecb00946a0005c424ff1a7c4c2212

      SHA512

      f548df9fb6feb803b13efaadd655df929a43733ad6d2a56516fcb0b9a812690097d577a89d0161e3fc9bf508c893d077b2e1b07fde111addaab04a254d0acd11

    • \Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe
      MD5

      f014a59537ab1bfaf0fee401fcc388d8

      SHA1

      e9c4b23b272a14bcebeeea80daf6fb370ea1836d

      SHA256

      aa10745ba705fb6690fcf81dc02ba80a2bbecb00946a0005c424ff1a7c4c2212

      SHA512

      f548df9fb6feb803b13efaadd655df929a43733ad6d2a56516fcb0b9a812690097d577a89d0161e3fc9bf508c893d077b2e1b07fde111addaab04a254d0acd11

    • \Users\Admin\AppData\Local\Temp\RarSFX0\note866.exe
      MD5

      f6fa4c09ce76fd0ce97d147751023a58

      SHA1

      9778955cdf7af23e4e31bfe94d06747c3a4a4511

      SHA256

      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

      SHA512

      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

    • \Users\Admin\AppData\Local\Temp\RarSFX0\note866.exe
      MD5

      f6fa4c09ce76fd0ce97d147751023a58

      SHA1

      9778955cdf7af23e4e31bfe94d06747c3a4a4511

      SHA256

      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

      SHA512

      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

    • \Users\Admin\AppData\Local\Temp\RarSFX0\note866.exe
      MD5

      f6fa4c09ce76fd0ce97d147751023a58

      SHA1

      9778955cdf7af23e4e31bfe94d06747c3a4a4511

      SHA256

      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

      SHA512

      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

    • \Users\Admin\AppData\Local\Temp\RarSFX0\note866.exe
      MD5

      f6fa4c09ce76fd0ce97d147751023a58

      SHA1

      9778955cdf7af23e4e31bfe94d06747c3a4a4511

      SHA256

      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

      SHA512

      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

    • \Users\Admin\AppData\Local\Temp\RarSFX0\note866.exe
      MD5

      f6fa4c09ce76fd0ce97d147751023a58

      SHA1

      9778955cdf7af23e4e31bfe94d06747c3a4a4511

      SHA256

      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

      SHA512

      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

    • \Users\Admin\AppData\Local\Temp\RarSFX0\note866.exe
      MD5

      f6fa4c09ce76fd0ce97d147751023a58

      SHA1

      9778955cdf7af23e4e31bfe94d06747c3a4a4511

      SHA256

      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

      SHA512

      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

    • \Users\Admin\AppData\Local\Temp\RarSFX0\note866.exe
      MD5

      f6fa4c09ce76fd0ce97d147751023a58

      SHA1

      9778955cdf7af23e4e31bfe94d06747c3a4a4511

      SHA256

      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

      SHA512

      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

    • \Users\Admin\AppData\Local\Temp\RarSFX0\note866.exe
      MD5

      f6fa4c09ce76fd0ce97d147751023a58

      SHA1

      9778955cdf7af23e4e31bfe94d06747c3a4a4511

      SHA256

      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

      SHA512

      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

    • \Users\Admin\AppData\Local\Temp\axhub.dll
      MD5

      1c7be730bdc4833afb7117d48c3fd513

      SHA1

      dc7e38cfe2ae4a117922306aead5a7544af646b8

      SHA256

      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

      SHA512

      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

    • \Users\Admin\AppData\Local\Temp\axhub.dll
      MD5

      1c7be730bdc4833afb7117d48c3fd513

      SHA1

      dc7e38cfe2ae4a117922306aead5a7544af646b8

      SHA256

      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

      SHA512

      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

    • \Users\Admin\AppData\Local\Temp\axhub.dll
      MD5

      1c7be730bdc4833afb7117d48c3fd513

      SHA1

      dc7e38cfe2ae4a117922306aead5a7544af646b8

      SHA256

      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

      SHA512

      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

    • \Users\Admin\AppData\Local\Temp\axhub.dll
      MD5

      1c7be730bdc4833afb7117d48c3fd513

      SHA1

      dc7e38cfe2ae4a117922306aead5a7544af646b8

      SHA256

      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

      SHA512

      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

    • memory/316-66-0x0000000000000000-mapping.dmp
    • memory/528-71-0x0000000000000000-mapping.dmp
    • memory/884-101-0x00000000018A0000-0x0000000001911000-memory.dmp
      Filesize

      452KB

    • memory/884-99-0x0000000000BC0000-0x0000000000C0C000-memory.dmp
      Filesize

      304KB

    • memory/1016-97-0x00000000008C0000-0x00000000009C1000-memory.dmp
      Filesize

      1.0MB

    • memory/1016-87-0x0000000000000000-mapping.dmp
    • memory/1016-98-0x0000000000810000-0x000000000086D000-memory.dmp
      Filesize

      372KB

    • memory/1176-80-0x0000000000400000-0x0000000000651000-memory.dmp
      Filesize

      2.3MB

    • memory/1176-77-0x0000000000000000-mapping.dmp
    • memory/1264-96-0x00000000FF63246C-mapping.dmp
    • memory/1264-102-0x0000000000330000-0x00000000003A1000-memory.dmp
      Filesize

      452KB

    • memory/1264-103-0x000007FEFC471000-0x000007FEFC473000-memory.dmp
      Filesize

      8KB

    • memory/1264-104-0x0000000000680000-0x000000000069B000-memory.dmp
      Filesize

      108KB

    • memory/1264-105-0x0000000002F20000-0x0000000003026000-memory.dmp
      Filesize

      1.0MB

    • memory/1556-81-0x0000000000000000-mapping.dmp
    • memory/1556-100-0x0000000000360000-0x0000000000361000-memory.dmp
      Filesize

      4KB

    • memory/2016-60-0x0000000076A81000-0x0000000076A83000-memory.dmp
      Filesize

      8KB