Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 07:46

General

  • Target

    df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe

  • Size

    100KB

  • MD5

    c7a310982da68b10360854f9cd78e718

  • SHA1

    60140c28e0b7db797a771c2dee081fa3812246db

  • SHA256

    df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731

  • SHA512

    6747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3

Malware Config

Extracted

Family

arkei

Botnet

Default

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4

    suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M5

    suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M5

  • suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 10 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe
    "C:\Users\Admin\AppData\Local\Temp\df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
        PID:2028
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        2⤵
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Users\Admin\AppData\Roaming\azne.exe
          "C:\Users\Admin\AppData\Roaming\azne.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1772
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            4⤵
              PID:1372
          • C:\Users\Admin\AppData\Roaming\pm.exe
            "C:\Users\Admin\AppData\Roaming\pm.exe"
            3⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1976
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAJwAsACcAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAFIAbwBhAG0AaQBuAGcAXABYAGUAZwBuAHIAZgBiAGwAXABIAGoAYgBqAG0ALgBlAHgAZQAnAA==
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1492
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1964
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" & exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2004
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 5
              4⤵
              • Delays execution with timeout.exe
              PID:1312

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\azne.exe
        Filesize

        100KB

        MD5

        683600b61a32d3eb2cd44cb34fdf7ab3

        SHA1

        e8bdd864c2610495850bf525cd1529c66c0b0b53

        SHA256

        26f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29

        SHA512

        5e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389

      • C:\Users\Admin\AppData\Roaming\azne.exe
        Filesize

        100KB

        MD5

        683600b61a32d3eb2cd44cb34fdf7ab3

        SHA1

        e8bdd864c2610495850bf525cd1529c66c0b0b53

        SHA256

        26f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29

        SHA512

        5e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389

      • C:\Users\Admin\AppData\Roaming\pm.exe
        Filesize

        1.9MB

        MD5

        22e6d862d6f51b6283b60badf02b6f81

        SHA1

        11920f1bf418f67cdbef320aa1afee596ef27537

        SHA256

        dac5f2e7bcabc924576254aed4a53b112bb19ca9869dfbc7b427765746374d33

        SHA512

        ed639b7111810e76d5f0b737165e57a306e948ad05ade8687af9575f38968d238f0e2056ead7d7f2ab545ace3ca58b13baf0c5dcb8a2ed9428b3e06b6a42016a

      • C:\Users\Admin\AppData\Roaming\pm.exe
        Filesize

        1.9MB

        MD5

        22e6d862d6f51b6283b60badf02b6f81

        SHA1

        11920f1bf418f67cdbef320aa1afee596ef27537

        SHA256

        dac5f2e7bcabc924576254aed4a53b112bb19ca9869dfbc7b427765746374d33

        SHA512

        ed639b7111810e76d5f0b737165e57a306e948ad05ade8687af9575f38968d238f0e2056ead7d7f2ab545ace3ca58b13baf0c5dcb8a2ed9428b3e06b6a42016a

      • \ProgramData\mozglue.dll
        Filesize

        133KB

        MD5

        8f73c08a9660691143661bf7332c3c27

        SHA1

        37fa65dd737c50fda710fdbde89e51374d0c204a

        SHA256

        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

        SHA512

        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

      • \ProgramData\nss3.dll
        Filesize

        1.2MB

        MD5

        bfac4e3c5908856ba17d41edcd455a51

        SHA1

        8eec7e888767aa9e4cca8ff246eb2aacb9170428

        SHA256

        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

        SHA512

        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

      • \Users\Admin\AppData\Roaming\azne.exe
        Filesize

        100KB

        MD5

        683600b61a32d3eb2cd44cb34fdf7ab3

        SHA1

        e8bdd864c2610495850bf525cd1529c66c0b0b53

        SHA256

        26f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29

        SHA512

        5e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389

      • \Users\Admin\AppData\Roaming\azne.exe
        Filesize

        100KB

        MD5

        683600b61a32d3eb2cd44cb34fdf7ab3

        SHA1

        e8bdd864c2610495850bf525cd1529c66c0b0b53

        SHA256

        26f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29

        SHA512

        5e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389

      • \Users\Admin\AppData\Roaming\azne.exe
        Filesize

        100KB

        MD5

        683600b61a32d3eb2cd44cb34fdf7ab3

        SHA1

        e8bdd864c2610495850bf525cd1529c66c0b0b53

        SHA256

        26f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29

        SHA512

        5e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389

      • \Users\Admin\AppData\Roaming\azne.exe
        Filesize

        100KB

        MD5

        683600b61a32d3eb2cd44cb34fdf7ab3

        SHA1

        e8bdd864c2610495850bf525cd1529c66c0b0b53

        SHA256

        26f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29

        SHA512

        5e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389

      • \Users\Admin\AppData\Roaming\pm.exe
        Filesize

        1.9MB

        MD5

        22e6d862d6f51b6283b60badf02b6f81

        SHA1

        11920f1bf418f67cdbef320aa1afee596ef27537

        SHA256

        dac5f2e7bcabc924576254aed4a53b112bb19ca9869dfbc7b427765746374d33

        SHA512

        ed639b7111810e76d5f0b737165e57a306e948ad05ade8687af9575f38968d238f0e2056ead7d7f2ab545ace3ca58b13baf0c5dcb8a2ed9428b3e06b6a42016a

      • \Users\Admin\AppData\Roaming\pm.exe
        Filesize

        1.9MB

        MD5

        22e6d862d6f51b6283b60badf02b6f81

        SHA1

        11920f1bf418f67cdbef320aa1afee596ef27537

        SHA256

        dac5f2e7bcabc924576254aed4a53b112bb19ca9869dfbc7b427765746374d33

        SHA512

        ed639b7111810e76d5f0b737165e57a306e948ad05ade8687af9575f38968d238f0e2056ead7d7f2ab545ace3ca58b13baf0c5dcb8a2ed9428b3e06b6a42016a

      • \Users\Admin\AppData\Roaming\pm.exe
        Filesize

        1.9MB

        MD5

        22e6d862d6f51b6283b60badf02b6f81

        SHA1

        11920f1bf418f67cdbef320aa1afee596ef27537

        SHA256

        dac5f2e7bcabc924576254aed4a53b112bb19ca9869dfbc7b427765746374d33

        SHA512

        ed639b7111810e76d5f0b737165e57a306e948ad05ade8687af9575f38968d238f0e2056ead7d7f2ab545ace3ca58b13baf0c5dcb8a2ed9428b3e06b6a42016a

      • \Users\Admin\AppData\Roaming\pm.exe
        Filesize

        1.9MB

        MD5

        22e6d862d6f51b6283b60badf02b6f81

        SHA1

        11920f1bf418f67cdbef320aa1afee596ef27537

        SHA256

        dac5f2e7bcabc924576254aed4a53b112bb19ca9869dfbc7b427765746374d33

        SHA512

        ed639b7111810e76d5f0b737165e57a306e948ad05ade8687af9575f38968d238f0e2056ead7d7f2ab545ace3ca58b13baf0c5dcb8a2ed9428b3e06b6a42016a

      • memory/1068-54-0x0000000000080000-0x000000000009E000-memory.dmp
        Filesize

        120KB

      • memory/1068-57-0x0000000004910000-0x0000000004958000-memory.dmp
        Filesize

        288KB

      • memory/1068-56-0x00000000085A0000-0x0000000008704000-memory.dmp
        Filesize

        1.4MB

      • memory/1068-55-0x0000000075C51000-0x0000000075C53000-memory.dmp
        Filesize

        8KB

      • memory/1312-146-0x0000000000000000-mapping.dmp
      • memory/1372-108-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/1372-113-0x000000000041A684-mapping.dmp
      • memory/1372-116-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/1372-115-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/1372-106-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/1372-109-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/1372-110-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/1372-112-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/1372-105-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/1492-133-0x00000000028CB000-0x00000000028EA000-memory.dmp
        Filesize

        124KB

      • memory/1492-132-0x00000000028C4000-0x00000000028C7000-memory.dmp
        Filesize

        12KB

      • memory/1492-130-0x000007FEEC040000-0x000007FEECB9D000-memory.dmp
        Filesize

        11.4MB

      • memory/1492-128-0x0000000000000000-mapping.dmp
      • memory/1712-68-0x000000000043C0B2-mapping.dmp
      • memory/1712-63-0x0000000000400000-0x000000000043D000-memory.dmp
        Filesize

        244KB

      • memory/1712-71-0x0000000000400000-0x000000000043D000-memory.dmp
        Filesize

        244KB

      • memory/1712-73-0x0000000060900000-0x0000000060992000-memory.dmp
        Filesize

        584KB

      • memory/1712-67-0x0000000000400000-0x000000000043D000-memory.dmp
        Filesize

        244KB

      • memory/1712-66-0x0000000000400000-0x000000000043D000-memory.dmp
        Filesize

        244KB

      • memory/1712-64-0x0000000000400000-0x000000000043D000-memory.dmp
        Filesize

        244KB

      • memory/1712-70-0x0000000000400000-0x000000000043D000-memory.dmp
        Filesize

        244KB

      • memory/1712-58-0x0000000000400000-0x000000000043D000-memory.dmp
        Filesize

        244KB

      • memory/1712-61-0x0000000000400000-0x000000000043D000-memory.dmp
        Filesize

        244KB

      • memory/1712-59-0x0000000000400000-0x000000000043D000-memory.dmp
        Filesize

        244KB

      • memory/1772-103-0x0000000006890000-0x0000000006A2E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-98-0x0000000000000000-mapping.dmp
      • memory/1772-104-0x0000000004F00000-0x0000000004F38000-memory.dmp
        Filesize

        224KB

      • memory/1772-101-0x0000000000220000-0x000000000023E000-memory.dmp
        Filesize

        120KB

      • memory/1964-138-0x0000000140000000-0x000000014007A000-memory.dmp
        Filesize

        488KB

      • memory/1964-140-0x0000000140000000-0x000000014007A000-memory.dmp
        Filesize

        488KB

      • memory/1964-149-0x000000001AE66000-0x000000001AE85000-memory.dmp
        Filesize

        124KB

      • memory/1964-148-0x0000000000960000-0x00000000009AC000-memory.dmp
        Filesize

        304KB

      • memory/1964-147-0x0000000000780000-0x00000000007CE000-memory.dmp
        Filesize

        312KB

      • memory/1964-135-0x0000000140000000-0x000000014007A000-memory.dmp
        Filesize

        488KB

      • memory/1964-136-0x0000000140000000-0x000000014007A000-memory.dmp
        Filesize

        488KB

      • memory/1964-144-0x0000000002500000-0x00000000025A6000-memory.dmp
        Filesize

        664KB

      • memory/1964-141-0x0000000140000000-mapping.dmp
      • memory/1976-134-0x000000001B4A0000-0x000000001B53E000-memory.dmp
        Filesize

        632KB

      • memory/1976-125-0x0000000000B90000-0x0000000000D76000-memory.dmp
        Filesize

        1.9MB

      • memory/1976-122-0x0000000000000000-mapping.dmp
      • memory/1976-131-0x000000001B426000-0x000000001B445000-memory.dmp
        Filesize

        124KB

      • memory/1976-126-0x000007FEFC3E1000-0x000007FEFC3E3000-memory.dmp
        Filesize

        8KB

      • memory/1976-127-0x000000001BA90000-0x000000001BC5E000-memory.dmp
        Filesize

        1.8MB

      • memory/2004-145-0x0000000000000000-mapping.dmp