Resubmissions
13-01-2022 13:19
220113-qkhx6sade2 412-09-2021 07:40
210912-jhysaacbd3 1012-09-2021 07:40
210912-jhp55sfbbr 1012-09-2021 07:39
210912-jhc6kscbd2 1012-09-2021 07:39
210912-jg161sfbbp 1012-09-2021 07:38
210912-jgmnmafbbn 10Analysis
-
max time kernel
2512s -
max time network
2529s -
platform
windows10_x64 -
resource
win10-en -
submitted
12-09-2021 07:39
Static task
static1
General
-
Target
Dot.Tk.123.ticket.keygen.by.CORE.bin.exe
-
Size
6.2MB
-
MD5
0cb3efeb5d9312e068c57e7e55affed7
-
SHA1
aad1c65d257c7d2929ffb916114bc532feba0a16
-
SHA256
a974231d8889e05fedfbe73b5cc58e414de6fd5031765c998a24ac326f35b0b2
-
SHA512
236ce9aa9e71f279e7833c4f0afbad15a2de4aaf62e78a82f1132224951f25f0a184aacfe5c963a20481c20cdb12e1a56e6aaf662f4a07c756abe0c539488898
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
pony
http://www.oldhorse.info
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Executes dropped EXE 9 IoCs
pid Process 3704 keygen-pr.exe 2652 keygen-step-1.exe 2348 keygen-step-6.exe 2272 keygen-step-3.exe 4224 keygen-step-4.exe 4408 winnetdriv.exe 4484 key.exe 4548 KiffAppE2.exe 4644 key.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4484 set thread context of 4644 4484 key.exe 80 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\winnetdriv.exe keygen-step-3.exe File opened for modification C:\Windows\winnetdriv.exe keygen-step-3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 keygen-step-6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 keygen-step-6.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4708 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4484 key.exe 4484 key.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 4548 KiffAppE2.exe Token: SeImpersonatePrivilege 4484 key.exe Token: SeTcbPrivilege 4484 key.exe Token: SeChangeNotifyPrivilege 4484 key.exe Token: SeCreateTokenPrivilege 4484 key.exe Token: SeBackupPrivilege 4484 key.exe Token: SeRestorePrivilege 4484 key.exe Token: SeIncreaseQuotaPrivilege 4484 key.exe Token: SeAssignPrimaryTokenPrivilege 4484 key.exe Token: SeImpersonatePrivilege 4484 key.exe Token: SeTcbPrivilege 4484 key.exe Token: SeChangeNotifyPrivilege 4484 key.exe Token: SeCreateTokenPrivilege 4484 key.exe Token: SeBackupPrivilege 4484 key.exe Token: SeRestorePrivilege 4484 key.exe Token: SeIncreaseQuotaPrivilege 4484 key.exe Token: SeAssignPrimaryTokenPrivilege 4484 key.exe Token: SeImpersonatePrivilege 4484 key.exe Token: SeTcbPrivilege 4484 key.exe Token: SeChangeNotifyPrivilege 4484 key.exe Token: SeCreateTokenPrivilege 4484 key.exe Token: SeBackupPrivilege 4484 key.exe Token: SeRestorePrivilege 4484 key.exe Token: SeIncreaseQuotaPrivilege 4484 key.exe Token: SeAssignPrimaryTokenPrivilege 4484 key.exe Token: SeImpersonatePrivilege 4484 key.exe Token: SeTcbPrivilege 4484 key.exe Token: SeChangeNotifyPrivilege 4484 key.exe Token: SeCreateTokenPrivilege 4484 key.exe Token: SeBackupPrivilege 4484 key.exe Token: SeRestorePrivilege 4484 key.exe Token: SeIncreaseQuotaPrivilege 4484 key.exe Token: SeAssignPrimaryTokenPrivilege 4484 key.exe Token: SeImpersonatePrivilege 4484 key.exe Token: SeTcbPrivilege 4484 key.exe Token: SeChangeNotifyPrivilege 4484 key.exe Token: SeCreateTokenPrivilege 4484 key.exe Token: SeBackupPrivilege 4484 key.exe Token: SeRestorePrivilege 4484 key.exe Token: SeIncreaseQuotaPrivilege 4484 key.exe Token: SeAssignPrimaryTokenPrivilege 4484 key.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4032 wrote to memory of 1436 4032 Dot.Tk.123.ticket.keygen.by.CORE.bin.exe 69 PID 4032 wrote to memory of 1436 4032 Dot.Tk.123.ticket.keygen.by.CORE.bin.exe 69 PID 4032 wrote to memory of 1436 4032 Dot.Tk.123.ticket.keygen.by.CORE.bin.exe 69 PID 1436 wrote to memory of 3704 1436 cmd.exe 72 PID 1436 wrote to memory of 3704 1436 cmd.exe 72 PID 1436 wrote to memory of 3704 1436 cmd.exe 72 PID 1436 wrote to memory of 2652 1436 cmd.exe 73 PID 1436 wrote to memory of 2652 1436 cmd.exe 73 PID 1436 wrote to memory of 2652 1436 cmd.exe 73 PID 1436 wrote to memory of 2348 1436 cmd.exe 74 PID 1436 wrote to memory of 2348 1436 cmd.exe 74 PID 1436 wrote to memory of 2348 1436 cmd.exe 74 PID 1436 wrote to memory of 2272 1436 cmd.exe 75 PID 1436 wrote to memory of 2272 1436 cmd.exe 75 PID 1436 wrote to memory of 2272 1436 cmd.exe 75 PID 1436 wrote to memory of 4224 1436 cmd.exe 76 PID 1436 wrote to memory of 4224 1436 cmd.exe 76 PID 1436 wrote to memory of 4224 1436 cmd.exe 76 PID 2272 wrote to memory of 4408 2272 keygen-step-3.exe 77 PID 2272 wrote to memory of 4408 2272 keygen-step-3.exe 77 PID 2272 wrote to memory of 4408 2272 keygen-step-3.exe 77 PID 3704 wrote to memory of 4484 3704 keygen-pr.exe 78 PID 3704 wrote to memory of 4484 3704 keygen-pr.exe 78 PID 3704 wrote to memory of 4484 3704 keygen-pr.exe 78 PID 4224 wrote to memory of 4548 4224 keygen-step-4.exe 79 PID 4224 wrote to memory of 4548 4224 keygen-step-4.exe 79 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 4484 wrote to memory of 4644 4484 key.exe 80 PID 2348 wrote to memory of 676 2348 keygen-step-6.exe 93 PID 2348 wrote to memory of 676 2348 keygen-step-6.exe 93 PID 2348 wrote to memory of 676 2348 keygen-step-6.exe 93 PID 676 wrote to memory of 4708 676 cmd.exe 95 PID 676 wrote to memory of 4708 676 cmd.exe 95 PID 676 wrote to memory of 4708 676 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dot.Tk.123.ticket.keygen.by.CORE.bin.exe"C:\Users\Admin\AppData\Local\Temp\Dot.Tk.123.ticket.keygen.by.CORE.bin.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:4644
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-6.exekeygen-step-6.exe3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-6.exe" >> NUL4⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:4708
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\winnetdriv.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe" 1631432408 04⤵
- Executes dropped EXE
PID:4408
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\KiffAppE2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\KiffAppE2.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
-