Analysis

  • max time kernel
    204s
  • max time network
    209s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    29-09-2021 16:57

General

  • Target

    IObit.Security.360.PRO.keygen.by.aaocg.exe

  • Size

    6.4MB

  • MD5

    01680f9cddf28f0977ee8b16e8925ada

  • SHA1

    eb756647d1c5e037d463427e487b05373e944a38

  • SHA256

    14c7dee08ab80f716c12bdf7ee255d12c05ca14c36c0c4ac14bea9819abe801b

  • SHA512

    94c872bde069852103b7701e0d1684366d8a4cccfd22cc3cd21c4860f71ff6b1a7c6491e5da35e188f7b67bca12bab2ef83e842bcf672c5e843a469d22d81594

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

redline

Botnet

newbuild

C2

kahaduenan.xyz:80

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IObit.Security.360.PRO.keygen.by.aaocg.exe
    "C:\Users\Admin\AppData\Local\Temp\IObit.Security.360.PRO.keygen.by.aaocg.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3868
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
            5⤵
              PID:3108
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
          keygen-step-1.exe
          3⤵
          • Executes dropped EXE
          PID:2096
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-6.exe
          keygen-step-6.exe
          3⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:2372
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
          keygen-step-3.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2480
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:576
            • C:\Windows\SysWOW64\PING.EXE
              ping 1.1.1.1 -n 1 -w 3000
              5⤵
              • Runs ping.exe
              PID:1680
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
          keygen-step-4.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3008
          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\KiffAppE2.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\KiffAppE2.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1912
            • C:\Users\Admin\Documents\PlsWnEU2.exe
              "C:\Users\Admin\Documents\PlsWnEU2.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3788
              • C:\Users\Admin\Documents\PlsWnEU2.exe
                C:\Users\Admin\Documents\PlsWnEU2.exe
                6⤵
                • Executes dropped EXE
                PID:3168
              • C:\Users\Admin\Documents\PlsWnEU2.exe
                C:\Users\Admin\Documents\PlsWnEU2.exe
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2656

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    2
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PlsWnEU2.exe.log
      MD5

      41fbed686f5700fc29aaccf83e8ba7fd

      SHA1

      5271bc29538f11e42a3b600c8dc727186e912456

      SHA256

      df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

      SHA512

      234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
      MD5

      65b49b106ec0f6cf61e7dc04c0a7eb74

      SHA1

      a1f4784377c53151167965e0ff225f5085ebd43b

      SHA256

      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

      SHA512

      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
      MD5

      65b49b106ec0f6cf61e7dc04c0a7eb74

      SHA1

      a1f4784377c53151167965e0ff225f5085ebd43b

      SHA256

      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

      SHA512

      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
      MD5

      c615d0bfa727f494fee9ecb3f0acf563

      SHA1

      6c3509ae64abc299a7afa13552c4fe430071f087

      SHA256

      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

      SHA512

      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
      MD5

      c615d0bfa727f494fee9ecb3f0acf563

      SHA1

      6c3509ae64abc299a7afa13552c4fe430071f087

      SHA256

      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

      SHA512

      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
      MD5

      6eca38830ad4ade1839cae2f53a26c2c

      SHA1

      497915c95a45911dd65f278f5e84a23fcabc08d0

      SHA256

      6c1a6e6ee005c455f692a01ded526a040ecb351ed80e7b0f70761d5edc96c884

      SHA512

      c9ba70e8d359768920277e8005c77c8a0d3412f3acdfc500c0987909b92ce2273226803ca390f5176a6b0eea117b6159a01f4ec755a787fc5c7c3a26be83af82

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
      MD5

      6eca38830ad4ade1839cae2f53a26c2c

      SHA1

      497915c95a45911dd65f278f5e84a23fcabc08d0

      SHA256

      6c1a6e6ee005c455f692a01ded526a040ecb351ed80e7b0f70761d5edc96c884

      SHA512

      c9ba70e8d359768920277e8005c77c8a0d3412f3acdfc500c0987909b92ce2273226803ca390f5176a6b0eea117b6159a01f4ec755a787fc5c7c3a26be83af82

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
      MD5

      5a86f53fc14d30673771a44c585c4534

      SHA1

      fc6a8a4ae6450af3bed72474aa75c8caaaccdf06

      SHA256

      d4cefe441c9e50cb5a22e9c125ad8c7fb219981f67ce39e0a5005566c8a9d82f

      SHA512

      cf27110116f4bcddaf21fa96500c49a2dd0dd352da7232bcbdf1962b189226c34c9298170cc8035efb4c67ccfa71aecb69813261b8606ad369ebb68b76deb558

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
      MD5

      5a86f53fc14d30673771a44c585c4534

      SHA1

      fc6a8a4ae6450af3bed72474aa75c8caaaccdf06

      SHA256

      d4cefe441c9e50cb5a22e9c125ad8c7fb219981f67ce39e0a5005566c8a9d82f

      SHA512

      cf27110116f4bcddaf21fa96500c49a2dd0dd352da7232bcbdf1962b189226c34c9298170cc8035efb4c67ccfa71aecb69813261b8606ad369ebb68b76deb558

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-6.exe
      MD5

      8a68b15e1ac9fb79edb7234c4c3a3d15

      SHA1

      44dba002891c289a4b6f3786ee6ffb78f36cf905

      SHA256

      cb37fca86de8379826ad03e0aec2cb160b072a07e57b0090c67648c7602edd54

      SHA512

      66dc4fec06eae44b59f31ca6c40f91d4fa6d0aaa3b65734c53c251bc899acb07e955ab22cfb7200d0f78e7ac288f3bfab280c05646eef38ac5589b506f54e70a

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-6.exe
      MD5

      8a68b15e1ac9fb79edb7234c4c3a3d15

      SHA1

      44dba002891c289a4b6f3786ee6ffb78f36cf905

      SHA256

      cb37fca86de8379826ad03e0aec2cb160b072a07e57b0090c67648c7602edd54

      SHA512

      66dc4fec06eae44b59f31ca6c40f91d4fa6d0aaa3b65734c53c251bc899acb07e955ab22cfb7200d0f78e7ac288f3bfab280c05646eef38ac5589b506f54e70a

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
      MD5

      0b2622826dd00820d5725440efd7d5f4

      SHA1

      0a9f8675e9b39a984267d402449a7f2291edfb17

      SHA256

      82723c93594b47e60cc855d7d113a09763bb4636330ff44bbbb949eb0fdcf54f

      SHA512

      9f2ffa1065e7eeeda6a139ba1d85465cbb56a9be1419c90e599e604fc718244fc8b77b2bc46bbf3abba36e985b543c72d1e154e2d2d615c8519a9379e94804f3

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
      MD5

      12476321a502e943933e60cfb4429970

      SHA1

      c71d293b84d03153a1bd13c560fca0f8857a95a7

      SHA256

      14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

      SHA512

      f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
      MD5

      51ef03c9257f2dd9b93bfdd74e96c017

      SHA1

      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

      SHA256

      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

      SHA512

      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
      MD5

      51ef03c9257f2dd9b93bfdd74e96c017

      SHA1

      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

      SHA256

      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

      SHA512

      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\KiffAppE2.exe
      MD5

      9f1b834d4edc07e89dbcaaafda6f8e26

      SHA1

      a8658183d3b78b3bb0348fad8c27a2f7cdf67f8a

      SHA256

      dcf13abd1d64739602e0a777a8e076eef4a10b44778c89e62b4f9043ebe3ec98

      SHA512

      a22d4e0e5f59d74f0b6db667fbc50aaee13ec83a03aa92e7ed414b55c69c8f93aad1f80fb60e4ad750e9d7b1373b1b02c0cad6640b1e007fe940462a96a59bde

    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\KiffAppE2.exe
      MD5

      9f1b834d4edc07e89dbcaaafda6f8e26

      SHA1

      a8658183d3b78b3bb0348fad8c27a2f7cdf67f8a

      SHA256

      dcf13abd1d64739602e0a777a8e076eef4a10b44778c89e62b4f9043ebe3ec98

      SHA512

      a22d4e0e5f59d74f0b6db667fbc50aaee13ec83a03aa92e7ed414b55c69c8f93aad1f80fb60e4ad750e9d7b1373b1b02c0cad6640b1e007fe940462a96a59bde

    • C:\Users\Admin\Documents\PlsWnEU2.exe
      MD5

      37bc037dbb173feb822a12614dcc5454

      SHA1

      8cc62538f4aa2c34acced1117852ccfbad99fc2a

      SHA256

      7e23f8ef88c8dcbf3836e97659798d9874ff0ab852366547ddd88369351645d9

      SHA512

      e2b67e3d7836df0931ba3debc989a206b42c60b5f7c4e1f12873dfeeaf1c5b586742110e6557a1f5a8b84ae6ef99efb9cb98b2772e4ab2a1b1cfc302144009c2

    • C:\Users\Admin\Documents\PlsWnEU2.exe
      MD5

      37bc037dbb173feb822a12614dcc5454

      SHA1

      8cc62538f4aa2c34acced1117852ccfbad99fc2a

      SHA256

      7e23f8ef88c8dcbf3836e97659798d9874ff0ab852366547ddd88369351645d9

      SHA512

      e2b67e3d7836df0931ba3debc989a206b42c60b5f7c4e1f12873dfeeaf1c5b586742110e6557a1f5a8b84ae6ef99efb9cb98b2772e4ab2a1b1cfc302144009c2

    • C:\Users\Admin\Documents\PlsWnEU2.exe
      MD5

      37bc037dbb173feb822a12614dcc5454

      SHA1

      8cc62538f4aa2c34acced1117852ccfbad99fc2a

      SHA256

      7e23f8ef88c8dcbf3836e97659798d9874ff0ab852366547ddd88369351645d9

      SHA512

      e2b67e3d7836df0931ba3debc989a206b42c60b5f7c4e1f12873dfeeaf1c5b586742110e6557a1f5a8b84ae6ef99efb9cb98b2772e4ab2a1b1cfc302144009c2

    • C:\Users\Admin\Documents\PlsWnEU2.exe
      MD5

      37bc037dbb173feb822a12614dcc5454

      SHA1

      8cc62538f4aa2c34acced1117852ccfbad99fc2a

      SHA256

      7e23f8ef88c8dcbf3836e97659798d9874ff0ab852366547ddd88369351645d9

      SHA512

      e2b67e3d7836df0931ba3debc989a206b42c60b5f7c4e1f12873dfeeaf1c5b586742110e6557a1f5a8b84ae6ef99efb9cb98b2772e4ab2a1b1cfc302144009c2

    • memory/576-141-0x0000000000000000-mapping.dmp
    • memory/1340-114-0x0000000000000000-mapping.dmp
    • memory/1680-147-0x0000000000000000-mapping.dmp
    • memory/1884-116-0x0000000000000000-mapping.dmp
    • memory/1912-160-0x000000001BE62000-0x000000001BE64000-memory.dmp
      Filesize

      8KB

    • memory/1912-148-0x0000000000000000-mapping.dmp
    • memory/1912-162-0x000000001BE64000-0x000000001BE65000-memory.dmp
      Filesize

      4KB

    • memory/1912-151-0x0000000000A20000-0x0000000000A21000-memory.dmp
      Filesize

      4KB

    • memory/1912-161-0x000000001BE65000-0x000000001BE67000-memory.dmp
      Filesize

      8KB

    • memory/1912-154-0x000000001BE60000-0x000000001BE62000-memory.dmp
      Filesize

      8KB

    • memory/2096-119-0x0000000000000000-mapping.dmp
    • memory/2372-129-0x0000000000740000-0x0000000000758000-memory.dmp
      Filesize

      96KB

    • memory/2372-122-0x0000000000000000-mapping.dmp
    • memory/2480-128-0x0000000000CE0000-0x0000000000DC4000-memory.dmp
      Filesize

      912KB

    • memory/2480-125-0x0000000000000000-mapping.dmp
    • memory/2656-178-0x0000000005510000-0x0000000005511000-memory.dmp
      Filesize

      4KB

    • memory/2656-179-0x0000000005590000-0x0000000005591000-memory.dmp
      Filesize

      4KB

    • memory/2656-185-0x0000000007380000-0x0000000007381000-memory.dmp
      Filesize

      4KB

    • memory/2656-182-0x00000000070A0000-0x00000000070A1000-memory.dmp
      Filesize

      4KB

    • memory/2656-181-0x00000000075D0000-0x00000000075D1000-memory.dmp
      Filesize

      4KB

    • memory/2656-180-0x0000000006ED0000-0x0000000006ED1000-memory.dmp
      Filesize

      4KB

    • memory/2656-177-0x0000000005470000-0x0000000005A76000-memory.dmp
      Filesize

      6.0MB

    • memory/2656-168-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/2656-176-0x00000000055E0000-0x00000000055E1000-memory.dmp
      Filesize

      4KB

    • memory/2656-169-0x000000000041C5D6-mapping.dmp
    • memory/2656-175-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/2656-174-0x0000000005A80000-0x0000000005A81000-memory.dmp
      Filesize

      4KB

    • memory/3008-136-0x0000000000000000-mapping.dmp
    • memory/3788-158-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
      Filesize

      4KB

    • memory/3788-155-0x0000000000000000-mapping.dmp
    • memory/3788-166-0x0000000005B60000-0x0000000005B61000-memory.dmp
      Filesize

      4KB

    • memory/3788-165-0x0000000005650000-0x0000000005651000-memory.dmp
      Filesize

      4KB

    • memory/3788-164-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/3788-163-0x0000000005510000-0x0000000005511000-memory.dmp
      Filesize

      4KB

    • memory/3868-153-0x00000000025A0000-0x000000000273C000-memory.dmp
      Filesize

      1.6MB

    • memory/3868-143-0x0000000000000000-mapping.dmp