Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-04-2022 13:23

General

  • Target

    fb368927d9051a0ed52610ad43849d1b0cdf2acee3bb1bf88c63e3fce54a4f0f.exe

  • Size

    692KB

  • MD5

    837547af8d2a1f60f8bbe09066f0ffa2

  • SHA1

    727421a8ea79d0c0562870c33d055224c7c9a4bc

  • SHA256

    fb368927d9051a0ed52610ad43849d1b0cdf2acee3bb1bf88c63e3fce54a4f0f

  • SHA512

    579fe72723076eb6605660258caf1b8b2a2cf4f05c50f15c0a6a1d8226c13eb847ade0230e5bb1ba21c820e6b2ae0662b33725e65f7b43e0fb2f98c4e41d6961

Malware Config

Extracted

Family

redline

Botnet

04062022

C2

62.204.41.166:27688

Attributes
  • auth_value

    48182fe753fa2aff7472da064aa2a5d9

Extracted

Family

arkei

Botnet

Default

C2

http://62.204.41.69/p8jG9WvgbE.php

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Meta Stealer Stealer

    Meta Stealer steals passwords stored in browsers, written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • suricata: ET MALWARE Base64 Encoded Stealer Config from Server - %APPDATA% M4

    suricata: ET MALWARE Base64 Encoded Stealer Config from Server - %APPDATA% M4

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M15

    suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M15

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb368927d9051a0ed52610ad43849d1b0cdf2acee3bb1bf88c63e3fce54a4f0f.exe
    "C:\Users\Admin\AppData\Local\Temp\fb368927d9051a0ed52610ad43849d1b0cdf2acee3bb1bf88c63e3fce54a4f0f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3136
    • C:\Users\Admin\AppData\Local\Temp\dcaqbmme.exe
      "C:\Users\Admin\AppData\Local\Temp\dcaqbmme.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
        3⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Users\Admin\AppData\Local\Temp\kaxfcfdds.exe
          "C:\Users\Admin\AppData\Local\Temp\kaxfcfdds.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3332
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAJwAsACcAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAFIAbwBhAG0AaQBuAGcAXABZAHIAcgBlAHQAdwBvAGgAeABcAFEAcgBlAHEAcAAuAGUAeABlACcA
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:240
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1136
        • C:\Users\Admin\AppData\Local\Temp\kaxfds.exe
          "C:\Users\Admin\AppData\Local\Temp\kaxfds.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3452
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            5⤵
              PID:1868
      • C:\Users\Admin\AppData\Local\Temp\fb368927d9051a0ed52610ad43849d1b0cdf2acee3bb1bf88c63e3fce54a4f0f.exe
        "C:\Users\Admin\AppData\Local\Temp\fb368927d9051a0ed52610ad43849d1b0cdf2acee3bb1bf88c63e3fce54a4f0f.exe"
        2⤵
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:4192
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\fb368927d9051a0ed52610ad43849d1b0cdf2acee3bb1bf88c63e3fce54a4f0f.exe" & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2852
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 5
            4⤵
            • Delays execution with timeout.exe
            PID:4836

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mozglue.dll

      Filesize

      133KB

      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • C:\ProgramData\nss3.dll

      Filesize

      1.2MB

      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • C:\Users\Admin\AppData\Local\Temp\dcaqbmme.exe

      Filesize

      324KB

      MD5

      2652215d4d7a57fc45691bb1d53fb6ce

      SHA1

      15838b55aa4b2dc05ca09b2b958056fcb17776bd

      SHA256

      326923ce18fd7a9c8210697d8ffab62481db036588c12f05a21798fcf67bd9a6

      SHA512

      f4694966c4beb4e9cca674b85311de400f7c9ebf7eb9e0e271074281447513d562757bb477a7884b02ba9cdc8caf9b3952afcc0e66b9a36c6c167aa5e731ca59

    • C:\Users\Admin\AppData\Local\Temp\dcaqbmme.exe

      Filesize

      324KB

      MD5

      2652215d4d7a57fc45691bb1d53fb6ce

      SHA1

      15838b55aa4b2dc05ca09b2b958056fcb17776bd

      SHA256

      326923ce18fd7a9c8210697d8ffab62481db036588c12f05a21798fcf67bd9a6

      SHA512

      f4694966c4beb4e9cca674b85311de400f7c9ebf7eb9e0e271074281447513d562757bb477a7884b02ba9cdc8caf9b3952afcc0e66b9a36c6c167aa5e731ca59

    • C:\Users\Admin\AppData\Local\Temp\kaxfcfdds.exe

      Filesize

      295KB

      MD5

      51a6e667c3c59d0e4a2fb644a284ead4

      SHA1

      f2f6646aa2a70ae1520728c376d6048e5a8bf7ef

      SHA256

      40e3f0d6fc66f3881a716191aa965e1b4bceceb357d98f63254e4cb6db00c7c5

      SHA512

      36d2c78ba57322d26a22059daa92f5255ffcb9fd3695a1300898f3fd42ff4ed2cdd51f014410de372e5dbad86f2227f6002084282f93b6b1248e3da420c76b37

    • C:\Users\Admin\AppData\Local\Temp\kaxfcfdds.exe

      Filesize

      295KB

      MD5

      51a6e667c3c59d0e4a2fb644a284ead4

      SHA1

      f2f6646aa2a70ae1520728c376d6048e5a8bf7ef

      SHA256

      40e3f0d6fc66f3881a716191aa965e1b4bceceb357d98f63254e4cb6db00c7c5

      SHA512

      36d2c78ba57322d26a22059daa92f5255ffcb9fd3695a1300898f3fd42ff4ed2cdd51f014410de372e5dbad86f2227f6002084282f93b6b1248e3da420c76b37

    • C:\Users\Admin\AppData\Local\Temp\kaxfds.exe

      Filesize

      295KB

      MD5

      263950977bac605cb152d88be7b3115f

      SHA1

      c690bae8657278742c2ddf1144b1ecbbaaab7916

      SHA256

      479a6f9b920dc41930fbfb0dbe7bc6fb34724da607bbbe8775b7be7e3897c688

      SHA512

      aea4d8df7678330cbd033c5e302cd02c44699cad1e11bc12d01f47bcfc52bb49876dba7a5247dc36713f5bfd9fbe9e1548417a54391b6013e261e8e997e8a464

    • C:\Users\Admin\AppData\Local\Temp\kaxfds.exe

      Filesize

      295KB

      MD5

      263950977bac605cb152d88be7b3115f

      SHA1

      c690bae8657278742c2ddf1144b1ecbbaaab7916

      SHA256

      479a6f9b920dc41930fbfb0dbe7bc6fb34724da607bbbe8775b7be7e3897c688

      SHA512

      aea4d8df7678330cbd033c5e302cd02c44699cad1e11bc12d01f47bcfc52bb49876dba7a5247dc36713f5bfd9fbe9e1548417a54391b6013e261e8e997e8a464

    • memory/240-198-0x00007FFAAAEE0000-0x00007FFAAB9A1000-memory.dmp

      Filesize

      10.8MB

    • memory/240-197-0x0000019A32770000-0x0000019A32792000-memory.dmp

      Filesize

      136KB

    • memory/912-138-0x0000000000720000-0x0000000000727000-memory.dmp

      Filesize

      28KB

    • memory/1136-199-0x0000000140000000-0x000000014007A000-memory.dmp

      Filesize

      488KB

    • memory/1136-203-0x000001CDFE6E2000-0x000001CDFE6E4000-memory.dmp

      Filesize

      8KB

    • memory/1136-202-0x000001CDFE6E0000-0x000001CDFE6E2000-memory.dmp

      Filesize

      8KB

    • memory/1136-201-0x00007FFAAAEE0000-0x00007FFAAB9A1000-memory.dmp

      Filesize

      10.8MB

    • memory/1868-193-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/1868-192-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/1868-190-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2000-141-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2000-154-0x0000000007900000-0x0000000007E2C000-memory.dmp

      Filesize

      5.2MB

    • memory/2000-153-0x0000000007200000-0x00000000073C2000-memory.dmp

      Filesize

      1.8MB

    • memory/2000-152-0x0000000006EE0000-0x0000000006F30000-memory.dmp

      Filesize

      320KB

    • memory/2000-151-0x0000000006520000-0x0000000006586000-memory.dmp

      Filesize

      408KB

    • memory/2000-150-0x00000000061A0000-0x00000000061BE000-memory.dmp

      Filesize

      120KB

    • memory/2000-149-0x00000000059D0000-0x0000000005A46000-memory.dmp

      Filesize

      472KB

    • memory/2000-148-0x0000000006080000-0x0000000006112000-memory.dmp

      Filesize

      584KB

    • memory/2000-147-0x0000000006630000-0x0000000006BD4000-memory.dmp

      Filesize

      5.6MB

    • memory/2000-146-0x0000000005560000-0x000000000559C000-memory.dmp

      Filesize

      240KB

    • memory/2000-145-0x0000000005630000-0x000000000573A000-memory.dmp

      Filesize

      1.0MB

    • memory/2000-144-0x0000000005500000-0x0000000005512000-memory.dmp

      Filesize

      72KB

    • memory/2000-142-0x0000000005A60000-0x0000000006078000-memory.dmp

      Filesize

      6.1MB

    • memory/2000-140-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/3332-158-0x0000000000930000-0x0000000000980000-memory.dmp

      Filesize

      320KB

    • memory/3332-177-0x000000001C140000-0x000000001C142000-memory.dmp

      Filesize

      8KB

    • memory/3332-176-0x00007FFAAAEE0000-0x00007FFAAB9A1000-memory.dmp

      Filesize

      10.8MB

    • memory/3332-194-0x000000001C146000-0x000000001C148000-memory.dmp

      Filesize

      8KB

    • memory/3332-195-0x000000001C142000-0x000000001C144000-memory.dmp

      Filesize

      8KB

    • memory/3452-172-0x0000000005080000-0x000000000508A000-memory.dmp

      Filesize

      40KB

    • memory/3452-162-0x00000000007C0000-0x0000000000810000-memory.dmp

      Filesize

      320KB

    • memory/4192-163-0x0000000060900000-0x0000000060992000-memory.dmp

      Filesize

      584KB

    • memory/4192-143-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB