Resubmissions
13-01-2022 13:19
220113-qkhx6sade2 412-09-2021 07:40
210912-jhysaacbd3 1012-09-2021 07:40
210912-jhp55sfbbr 1012-09-2021 07:39
210912-jhc6kscbd2 1012-09-2021 07:39
210912-jg161sfbbp 1012-09-2021 07:38
210912-jgmnmafbbn 10Analysis
-
max time kernel
1748s -
max time network
1761s -
platform
windows11_x64 -
resource
win11 -
submitted
12-09-2021 07:38
Static task
static1
Behavioral task
behavioral1
Sample
Dot.Tk.123.ticket.keygen.by.CORE.bin.exe
Resource
win11
Behavioral task
behavioral2
Sample
Dot.Tk.123.ticket.keygen.by.CORE.bin.exe
Resource
win10v20210408
General
-
Target
Dot.Tk.123.ticket.keygen.by.CORE.bin.exe
-
Size
6.2MB
-
MD5
0cb3efeb5d9312e068c57e7e55affed7
-
SHA1
aad1c65d257c7d2929ffb916114bc532feba0a16
-
SHA256
a974231d8889e05fedfbe73b5cc58e414de6fd5031765c998a24ac326f35b0b2
-
SHA512
236ce9aa9e71f279e7833c4f0afbad15a2de4aaf62e78a82f1132224951f25f0a184aacfe5c963a20481c20cdb12e1a56e6aaf662f4a07c756abe0c539488898
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
redline
newmixnew
94.140.115.194:31858
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral1/memory/4468-204-0x00000000028A0000-0x00000000028C2000-memory.dmp family_redline behavioral1/memory/4468-206-0x0000000002A50000-0x0000000002A70000-memory.dmp family_redline -
suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M15
suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M15
-
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
pid Process 4556 keygen-pr.exe 4100 keygen-step-1.exe 4640 keygen-step-6.exe 4612 keygen-step-3.exe 1256 key.exe 1408 keygen-step-4.exe 1732 winnetdriv.exe 2348 KiffAppE2.exe 2488 key.exe 4468 PlsWnEU2.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: keygen-pr.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1256 set thread context of 2488 1256 key.exe 91 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\winnetdriv.exe keygen-step-3.exe File opened for modification C:\Windows\winnetdriv.exe keygen-step-3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust sihclient.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs sihclient.exe Key created \REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache\7\52C64B7E svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople sihclient.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2220 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1256 key.exe 1256 key.exe 4468 PlsWnEU2.exe 4468 PlsWnEU2.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2348 KiffAppE2.exe Token: SeImpersonatePrivilege 1256 key.exe Token: SeTcbPrivilege 1256 key.exe Token: SeChangeNotifyPrivilege 1256 key.exe Token: SeCreateTokenPrivilege 1256 key.exe Token: SeBackupPrivilege 1256 key.exe Token: SeRestorePrivilege 1256 key.exe Token: SeIncreaseQuotaPrivilege 1256 key.exe Token: SeAssignPrimaryTokenPrivilege 1256 key.exe Token: SeImpersonatePrivilege 1256 key.exe Token: SeTcbPrivilege 1256 key.exe Token: SeChangeNotifyPrivilege 1256 key.exe Token: SeCreateTokenPrivilege 1256 key.exe Token: SeBackupPrivilege 1256 key.exe Token: SeRestorePrivilege 1256 key.exe Token: SeIncreaseQuotaPrivilege 1256 key.exe Token: SeAssignPrimaryTokenPrivilege 1256 key.exe Token: SeImpersonatePrivilege 1256 key.exe Token: SeTcbPrivilege 1256 key.exe Token: SeChangeNotifyPrivilege 1256 key.exe Token: SeCreateTokenPrivilege 1256 key.exe Token: SeBackupPrivilege 1256 key.exe Token: SeRestorePrivilege 1256 key.exe Token: SeIncreaseQuotaPrivilege 1256 key.exe Token: SeAssignPrimaryTokenPrivilege 1256 key.exe Token: SeImpersonatePrivilege 1256 key.exe Token: SeTcbPrivilege 1256 key.exe Token: SeChangeNotifyPrivilege 1256 key.exe Token: SeCreateTokenPrivilege 1256 key.exe Token: SeBackupPrivilege 1256 key.exe Token: SeRestorePrivilege 1256 key.exe Token: SeIncreaseQuotaPrivilege 1256 key.exe Token: SeAssignPrimaryTokenPrivilege 1256 key.exe Token: SeImpersonatePrivilege 1256 key.exe Token: SeTcbPrivilege 1256 key.exe Token: SeChangeNotifyPrivilege 1256 key.exe Token: SeCreateTokenPrivilege 1256 key.exe Token: SeBackupPrivilege 1256 key.exe Token: SeRestorePrivilege 1256 key.exe Token: SeIncreaseQuotaPrivilege 1256 key.exe Token: SeAssignPrimaryTokenPrivilege 1256 key.exe Token: SeImpersonatePrivilege 1256 key.exe Token: SeTcbPrivilege 1256 key.exe Token: SeChangeNotifyPrivilege 1256 key.exe Token: SeCreateTokenPrivilege 1256 key.exe Token: SeBackupPrivilege 1256 key.exe Token: SeRestorePrivilege 1256 key.exe Token: SeIncreaseQuotaPrivilege 1256 key.exe Token: SeAssignPrimaryTokenPrivilege 1256 key.exe Token: SeDebugPrivilege 4468 PlsWnEU2.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 3040 wrote to memory of 3944 3040 Dot.Tk.123.ticket.keygen.by.CORE.bin.exe 79 PID 3040 wrote to memory of 3944 3040 Dot.Tk.123.ticket.keygen.by.CORE.bin.exe 79 PID 3040 wrote to memory of 3944 3040 Dot.Tk.123.ticket.keygen.by.CORE.bin.exe 79 PID 3944 wrote to memory of 4556 3944 cmd.exe 83 PID 3944 wrote to memory of 4556 3944 cmd.exe 83 PID 3944 wrote to memory of 4556 3944 cmd.exe 83 PID 3944 wrote to memory of 4100 3944 cmd.exe 84 PID 3944 wrote to memory of 4100 3944 cmd.exe 84 PID 3944 wrote to memory of 4100 3944 cmd.exe 84 PID 3944 wrote to memory of 4640 3944 cmd.exe 85 PID 3944 wrote to memory of 4640 3944 cmd.exe 85 PID 3944 wrote to memory of 4640 3944 cmd.exe 85 PID 3944 wrote to memory of 4612 3944 cmd.exe 86 PID 3944 wrote to memory of 4612 3944 cmd.exe 86 PID 3944 wrote to memory of 4612 3944 cmd.exe 86 PID 4556 wrote to memory of 1256 4556 keygen-pr.exe 87 PID 4556 wrote to memory of 1256 4556 keygen-pr.exe 87 PID 4556 wrote to memory of 1256 4556 keygen-pr.exe 87 PID 3944 wrote to memory of 1408 3944 cmd.exe 88 PID 3944 wrote to memory of 1408 3944 cmd.exe 88 PID 3944 wrote to memory of 1408 3944 cmd.exe 88 PID 4612 wrote to memory of 1732 4612 keygen-step-3.exe 89 PID 4612 wrote to memory of 1732 4612 keygen-step-3.exe 89 PID 4612 wrote to memory of 1732 4612 keygen-step-3.exe 89 PID 1408 wrote to memory of 2348 1408 keygen-step-4.exe 90 PID 1408 wrote to memory of 2348 1408 keygen-step-4.exe 90 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 1256 wrote to memory of 2488 1256 key.exe 91 PID 2348 wrote to memory of 4468 2348 KiffAppE2.exe 95 PID 2348 wrote to memory of 4468 2348 KiffAppE2.exe 95 PID 2348 wrote to memory of 4468 2348 KiffAppE2.exe 95 PID 4640 wrote to memory of 676 4640 keygen-step-6.exe 107 PID 4640 wrote to memory of 676 4640 keygen-step-6.exe 107 PID 4640 wrote to memory of 676 4640 keygen-step-6.exe 107 PID 676 wrote to memory of 2220 676 cmd.exe 109 PID 676 wrote to memory of 2220 676 cmd.exe 109 PID 676 wrote to memory of 2220 676 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dot.Tk.123.ticket.keygen.by.CORE.bin.exe"C:\Users\Admin\AppData\Local\Temp\Dot.Tk.123.ticket.keygen.by.CORE.bin.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:2488
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:4100
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-6.exekeygen-step-6.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-6.exe" >> NUL4⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:2220
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\winnetdriv.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe" 1631432336 04⤵
- Executes dropped EXE
PID:1732
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\KiffAppE2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\KiffAppE2.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\Documents\PlsWnEU2.exe"C:\Users\Admin\Documents\PlsWnEU2.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
-
-
-
C:\Windows\System32\sihclient.exeC:\Windows\System32\sihclient.exe /cv hT4RkUrQU0KJr6hWfqbv1w.0.21⤵
- Modifies data under HKEY_USERS
PID:3860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵
- Modifies data under HKEY_USERS
PID:912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4628