Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-08-2024 17:24
Static task
static1
Behavioral task
behavioral1
Sample
Autodesk_AutoCAD_2023_License_keygen_by_KeyGenGuru.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Autodesk_AutoCAD_2023_License_keygen_by_KeyGenGuru.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Autodesk_AutoCAD_2023_License_keygen_by_KeyGenGuru.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
Autodesk_AutoCAD_2023_License_keygen_by_KeyGenGuru.exe
Resource
win11-20240802-en
General
-
Target
Autodesk_AutoCAD_2023_License_keygen_by_KeyGenGuru.exe
-
Size
2.1MB
-
MD5
9f52f0ddebef7dae9a591cebf727d9ef
-
SHA1
22f45518e1427cf9965ee8da400f1d05b9736438
-
SHA256
edbe03f74167f65d2c416d8dd7dd809ecbcc39b1dcdbd9fb8a7797503170e5db
-
SHA512
af3ac899069cf06dcdcd327088a2a7824b9bd61c5a3b7717368ceef2b566698a81568c45c623434e59ffb33333d6ffc0d74caef693e491685941bf84bf31206d
-
SSDEEP
49152:k1hZXsEWG8ZyKyWoMdUeruPBFO2G73MEAmTP:eh79tjW3Uh5E2k6CP
Malware Config
Extracted
azorult
http://gigaload.click/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 3 IoCs
Processes:
keygen-pj.exekeygen-step-1.exekey.exepid process 2448 keygen-pj.exe 2768 keygen-step-1.exe 3652 key.exe -
Loads dropped DLL 7 IoCs
Processes:
rundll32.exekeygen-step-1.exepid process 4280 rundll32.exe 2768 keygen-step-1.exe 2768 keygen-step-1.exe 2768 keygen-step-1.exe 2768 keygen-step-1.exe 2768 keygen-step-1.exe 2768 keygen-step-1.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
key.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts key.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
Processes:
key.exekeygen-step-1.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook key.exe Key opened \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook keygen-step-1.exe Key opened \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook keygen-step-1.exe Key opened \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook keygen-step-1.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
key.execmd.execmd.exetimeout.exekeygen-step-1.exekeygen-pj.exerundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language key.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen-step-1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen-pj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
keygen-step-1.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 keygen-step-1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString keygen-step-1.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 576 timeout.exe -
Modifies registry class 1 IoCs
Processes:
cmd.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
keygen-step-1.exepid process 2768 keygen-step-1.exe 2768 keygen-step-1.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
key.exedescription pid process Token: SeImpersonatePrivilege 3652 key.exe Token: SeTcbPrivilege 3652 key.exe Token: SeChangeNotifyPrivilege 3652 key.exe Token: SeCreateTokenPrivilege 3652 key.exe Token: SeBackupPrivilege 3652 key.exe Token: SeRestorePrivilege 3652 key.exe Token: SeIncreaseQuotaPrivilege 3652 key.exe Token: SeAssignPrimaryTokenPrivilege 3652 key.exe Token: SeImpersonatePrivilege 3652 key.exe Token: SeTcbPrivilege 3652 key.exe Token: SeChangeNotifyPrivilege 3652 key.exe Token: SeCreateTokenPrivilege 3652 key.exe Token: SeBackupPrivilege 3652 key.exe Token: SeRestorePrivilege 3652 key.exe Token: SeIncreaseQuotaPrivilege 3652 key.exe Token: SeAssignPrimaryTokenPrivilege 3652 key.exe Token: SeImpersonatePrivilege 3652 key.exe Token: SeTcbPrivilege 3652 key.exe Token: SeChangeNotifyPrivilege 3652 key.exe Token: SeCreateTokenPrivilege 3652 key.exe Token: SeBackupPrivilege 3652 key.exe Token: SeRestorePrivilege 3652 key.exe Token: SeIncreaseQuotaPrivilege 3652 key.exe Token: SeAssignPrimaryTokenPrivilege 3652 key.exe Token: SeImpersonatePrivilege 3652 key.exe Token: SeTcbPrivilege 3652 key.exe Token: SeChangeNotifyPrivilege 3652 key.exe Token: SeCreateTokenPrivilege 3652 key.exe Token: SeBackupPrivilege 3652 key.exe Token: SeRestorePrivilege 3652 key.exe Token: SeIncreaseQuotaPrivilege 3652 key.exe Token: SeAssignPrimaryTokenPrivilege 3652 key.exe Token: SeImpersonatePrivilege 3652 key.exe Token: SeTcbPrivilege 3652 key.exe Token: SeChangeNotifyPrivilege 3652 key.exe Token: SeCreateTokenPrivilege 3652 key.exe Token: SeBackupPrivilege 3652 key.exe Token: SeRestorePrivilege 3652 key.exe Token: SeIncreaseQuotaPrivilege 3652 key.exe Token: SeAssignPrimaryTokenPrivilege 3652 key.exe Token: SeImpersonatePrivilege 3652 key.exe Token: SeTcbPrivilege 3652 key.exe Token: SeChangeNotifyPrivilege 3652 key.exe Token: SeCreateTokenPrivilege 3652 key.exe Token: SeBackupPrivilege 3652 key.exe Token: SeRestorePrivilege 3652 key.exe Token: SeIncreaseQuotaPrivilege 3652 key.exe Token: SeAssignPrimaryTokenPrivilege 3652 key.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
Autodesk_AutoCAD_2023_License_keygen_by_KeyGenGuru.execmd.execontrol.exerundll32.exekeygen-pj.exekey.exekeygen-step-1.execmd.exedescription pid process target process PID 1448 wrote to memory of 4208 1448 Autodesk_AutoCAD_2023_License_keygen_by_KeyGenGuru.exe cmd.exe PID 1448 wrote to memory of 4208 1448 Autodesk_AutoCAD_2023_License_keygen_by_KeyGenGuru.exe cmd.exe PID 4208 wrote to memory of 2448 4208 cmd.exe keygen-pj.exe PID 4208 wrote to memory of 2448 4208 cmd.exe keygen-pj.exe PID 4208 wrote to memory of 2448 4208 cmd.exe keygen-pj.exe PID 4208 wrote to memory of 2768 4208 cmd.exe keygen-step-1.exe PID 4208 wrote to memory of 2768 4208 cmd.exe keygen-step-1.exe PID 4208 wrote to memory of 2768 4208 cmd.exe keygen-step-1.exe PID 4208 wrote to memory of 644 4208 cmd.exe control.exe PID 4208 wrote to memory of 644 4208 cmd.exe control.exe PID 644 wrote to memory of 2460 644 control.exe rundll32.exe PID 644 wrote to memory of 2460 644 control.exe rundll32.exe PID 2460 wrote to memory of 4280 2460 rundll32.exe rundll32.exe PID 2460 wrote to memory of 4280 2460 rundll32.exe rundll32.exe PID 2460 wrote to memory of 4280 2460 rundll32.exe rundll32.exe PID 2448 wrote to memory of 3652 2448 keygen-pj.exe key.exe PID 2448 wrote to memory of 3652 2448 keygen-pj.exe key.exe PID 2448 wrote to memory of 3652 2448 keygen-pj.exe key.exe PID 3652 wrote to memory of 924 3652 key.exe cmd.exe PID 3652 wrote to memory of 924 3652 key.exe cmd.exe PID 3652 wrote to memory of 924 3652 key.exe cmd.exe PID 2768 wrote to memory of 1940 2768 keygen-step-1.exe cmd.exe PID 2768 wrote to memory of 1940 2768 keygen-step-1.exe cmd.exe PID 2768 wrote to memory of 1940 2768 keygen-step-1.exe cmd.exe PID 1940 wrote to memory of 576 1940 cmd.exe timeout.exe PID 1940 wrote to memory of 576 1940 cmd.exe timeout.exe PID 1940 wrote to memory of 576 1940 cmd.exe timeout.exe -
outlook_office_path 1 IoCs
Processes:
keygen-step-1.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook keygen-step-1.exe -
outlook_win_path 1 IoCs
Processes:
keygen-step-1.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook keygen-step-1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Autodesk_AutoCAD_2023_License_keygen_by_KeyGenGuru.exe"C:\Users\Admin\AppData\Local\Temp\Autodesk_AutoCAD_2023_License_keygen_by_KeyGenGuru.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pj.exekeygen-pj.exe -pAevKviq48c3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240631671.bat" "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe" "5⤵
- System Location Discovery: System Language Discovery
PID:924 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "keygen-step-1.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\timeout.exeC:\Windows\system32\timeout.exe 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:576 -
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.cpl",3⤵
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.cpl",4⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.cpl",5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4280
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
7Credentials In Files
6Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
135KB
MD59e682f1eb98a9d41468fc3e50f907635
SHA185e0ceca36f657ddf6547aa0744f0855a27527ee
SHA256830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d
SHA512230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
1.2MB
MD5556ea09421a0f74d31c4c0a89a70dc23
SHA1f739ba9b548ee64b13eb434a3130406d23f836e3
SHA256f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb
SHA5122481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
Filesize
363KB
MD5db76c376b8fd32836c195a55ae715afd
SHA19b314a5a3db5373473f05cc3525c62f7896fbc6c
SHA256fa4c07b1ae84da40360df5a3ab6b50f8178c2cf8384b1e038b8c46abf63fe766
SHA512acd159db3a41275c6a71ef85f76fdb9075c756a53e5b0eb1adfd59be8c6dde06c9d8480e520928d96d9a0774a4d55b66daba4eb66e380b7b5e1715938ce73e16
-
Filesize
112KB
MD567494c734aff5951a04e474982930b77
SHA1c37e55dabab943892fdb23a3dcb27e9e1567667c
SHA2568e0b16cb20b4e833537bc17f619a3f013fbec5da1d11063561496bdd89985fc2
SHA5120f98e31e729a451169d1f249ab8332365f6502ec933c5c4483065d331f9a065b93e819454892dbcfce6fc830b40d12f1a5a89e99c392ad6eceea7e556cd49c4a
-
Filesize
1.8MB
MD5bb1d1ccb1b6a37a19bb5cbbcb18ec382
SHA12da77c7d531ed6cc84c946b94b0892caa4a8e6a7
SHA2563701e89a871bcd41d4acd221aa855fad14f9fbafbc21da9695b5084951e561c7
SHA51228af64c04e52105bd1f9e4efc3fb0bffba0cb9fcb853d71dd36c4f2716176274769192d4f7efb528c9b8c2a115dfea48213e7f6b871de08a53decd6933bd8e29
-
Filesize
97B
MD5b7da5b5251bfd8f57cbac943155601a9
SHA1133751b2b7a68a92ad1e21417dd4d2b1d44cc2da
SHA256023d11aa3cbc04bc1591c0bb608f35da7c124f8a30c57accaf6be067b889c2ee
SHA5127e71857c603dee06fc7a63a8a0e7cfb7f18d24b676c0a3df45f5b011f638a84faf4bb5d69ebc2c5a998482c4bbad1b726c43aa6e5669d3762f263a56d4e47368
-
Filesize
103KB
MD5d81d50327fd3ccb4bdebc70c29f9bedb
SHA1827204202faf7a69fd796f7904666e55b004969e
SHA256b08a4b2e818c2cea901bf41daa162722ded8a3136a38c207538ac913eb8767d7
SHA5120997f874c4e9441ada20ffafe3d9a05880823a260cc90defa3756457d72d628b5258ac85ce90336359f15fa93e169871ef7227923f41255becea24349ecaddb9