Resubmissions

25-06-2021 19:15

210625-s7px2e1ylj 10

17-01-2021 18:16

210117-4q77zkpy6a 10

17-01-2021 18:07

210117-fnx6sxj5es 10

14-01-2021 22:32

210114-n63wfq34e6 10

Analysis

  • max time kernel
    17s
  • max time network
    77s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 22:32

General

  • Target

    Myrondscsesfscses777.exe

  • Size

    1.3MB

  • MD5

    1ddf556a4abb7bebcb0307188342d4ab

  • SHA1

    a7bf13043b96982af855e2742fe82b004b629bfb

  • SHA256

    5db96b0ee43594af4cde84cec550269e66d311cfa59d63095a00c0b9d5e40f4b

  • SHA512

    866e1591477cdbc057e800ce618776dd75656611e040a601de9cec8765a06a2dad21d5ffb924cbce290b0f84aa92569378a6578b323fdc3aab622a94169072d1

Malware Config

Extracted

Family

raccoon

Botnet

311be0bee3a0be24f3cf9135a2ea0dd269c9c675

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

regay.ac.ug

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Myrondscsesfscses777.exe
    "C:\Users\Admin\AppData\Local\Temp\Myrondscsesfscses777.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\GSyerwreDF.exe
      "C:\Users\Admin\AppData\Local\Temp\GSyerwreDF.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Users\Admin\AppData\Local\Temp\GSyerwreDF.exe
        "C:\Users\Admin\AppData\Local\Temp\GSyerwreDF.exe"
        3⤵
        • Executes dropped EXE
        PID:1104
    • C:\Users\Admin\AppData\Local\Temp\HGDrestfsdf.exe
      "C:\Users\Admin\AppData\Local\Temp\HGDrestfsdf.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:644
      • C:\Users\Admin\AppData\Local\Temp\HGDrestfsdf.exe
        "C:\Users\Admin\AppData\Local\Temp\HGDrestfsdf.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /pid 1032 & erase C:\Users\Admin\AppData\Local\Temp\HGDrestfsdf.exe & RD /S /Q C:\\ProgramData\\191657284367087\\* & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1796
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /pid 1032
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:796
    • C:\Users\Admin\AppData\Local\Temp\Myrondscsesfscses777.exe
      "C:\Users\Admin\AppData\Local\Temp\Myrondscsesfscses777.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 920 -s 916
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:744

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GSyerwreDF.exe
    MD5

    f3062b1a92dafa41854e5331c3439246

    SHA1

    3fb427d74a40ddfc76a2e03f0db9ef1a9a06aae4

    SHA256

    490f1e48185d2e775fac2e947ef58daa17b30a2eec720d3364874147e1ae36dc

    SHA512

    bdcaff41191a5b2af0d8a6d44c0d8605e89ede708e002aa0fa0f01df32b7095972550be05ad1399e06a64af283f3671526295f7840868d05eaaf3ea6a55f9c84

  • C:\Users\Admin\AppData\Local\Temp\GSyerwreDF.exe
    MD5

    f3062b1a92dafa41854e5331c3439246

    SHA1

    3fb427d74a40ddfc76a2e03f0db9ef1a9a06aae4

    SHA256

    490f1e48185d2e775fac2e947ef58daa17b30a2eec720d3364874147e1ae36dc

    SHA512

    bdcaff41191a5b2af0d8a6d44c0d8605e89ede708e002aa0fa0f01df32b7095972550be05ad1399e06a64af283f3671526295f7840868d05eaaf3ea6a55f9c84

  • C:\Users\Admin\AppData\Local\Temp\GSyerwreDF.exe
    MD5

    f3062b1a92dafa41854e5331c3439246

    SHA1

    3fb427d74a40ddfc76a2e03f0db9ef1a9a06aae4

    SHA256

    490f1e48185d2e775fac2e947ef58daa17b30a2eec720d3364874147e1ae36dc

    SHA512

    bdcaff41191a5b2af0d8a6d44c0d8605e89ede708e002aa0fa0f01df32b7095972550be05ad1399e06a64af283f3671526295f7840868d05eaaf3ea6a55f9c84

  • C:\Users\Admin\AppData\Local\Temp\HGDrestfsdf.exe
    MD5

    2ad1f0dc48736fb77cd44599873b6b09

    SHA1

    93657fc79e336b18a8180f5ff41f143c8602b395

    SHA256

    080c75ae9e91d1b0bde8cbc1dffb1d802ed1c6809562de09a573b4e7ba41931a

    SHA512

    368fa4b17659b28b4be6fc508ed1e0caf8f5ec82906189cfb781ba8e27ed73bf82f1048c150bcdf9bc020abbb51bab44aeea3931c15f7d312b98bc67fdd76d34

  • C:\Users\Admin\AppData\Local\Temp\HGDrestfsdf.exe
    MD5

    2ad1f0dc48736fb77cd44599873b6b09

    SHA1

    93657fc79e336b18a8180f5ff41f143c8602b395

    SHA256

    080c75ae9e91d1b0bde8cbc1dffb1d802ed1c6809562de09a573b4e7ba41931a

    SHA512

    368fa4b17659b28b4be6fc508ed1e0caf8f5ec82906189cfb781ba8e27ed73bf82f1048c150bcdf9bc020abbb51bab44aeea3931c15f7d312b98bc67fdd76d34

  • C:\Users\Admin\AppData\Local\Temp\HGDrestfsdf.exe
    MD5

    2ad1f0dc48736fb77cd44599873b6b09

    SHA1

    93657fc79e336b18a8180f5ff41f143c8602b395

    SHA256

    080c75ae9e91d1b0bde8cbc1dffb1d802ed1c6809562de09a573b4e7ba41931a

    SHA512

    368fa4b17659b28b4be6fc508ed1e0caf8f5ec82906189cfb781ba8e27ed73bf82f1048c150bcdf9bc020abbb51bab44aeea3931c15f7d312b98bc67fdd76d34

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • \ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\Local\Temp\GSyerwreDF.exe
    MD5

    f3062b1a92dafa41854e5331c3439246

    SHA1

    3fb427d74a40ddfc76a2e03f0db9ef1a9a06aae4

    SHA256

    490f1e48185d2e775fac2e947ef58daa17b30a2eec720d3364874147e1ae36dc

    SHA512

    bdcaff41191a5b2af0d8a6d44c0d8605e89ede708e002aa0fa0f01df32b7095972550be05ad1399e06a64af283f3671526295f7840868d05eaaf3ea6a55f9c84

  • \Users\Admin\AppData\Local\Temp\GSyerwreDF.exe
    MD5

    f3062b1a92dafa41854e5331c3439246

    SHA1

    3fb427d74a40ddfc76a2e03f0db9ef1a9a06aae4

    SHA256

    490f1e48185d2e775fac2e947ef58daa17b30a2eec720d3364874147e1ae36dc

    SHA512

    bdcaff41191a5b2af0d8a6d44c0d8605e89ede708e002aa0fa0f01df32b7095972550be05ad1399e06a64af283f3671526295f7840868d05eaaf3ea6a55f9c84

  • \Users\Admin\AppData\Local\Temp\GSyerwreDF.exe
    MD5

    f3062b1a92dafa41854e5331c3439246

    SHA1

    3fb427d74a40ddfc76a2e03f0db9ef1a9a06aae4

    SHA256

    490f1e48185d2e775fac2e947ef58daa17b30a2eec720d3364874147e1ae36dc

    SHA512

    bdcaff41191a5b2af0d8a6d44c0d8605e89ede708e002aa0fa0f01df32b7095972550be05ad1399e06a64af283f3671526295f7840868d05eaaf3ea6a55f9c84

  • \Users\Admin\AppData\Local\Temp\HGDrestfsdf.exe
    MD5

    2ad1f0dc48736fb77cd44599873b6b09

    SHA1

    93657fc79e336b18a8180f5ff41f143c8602b395

    SHA256

    080c75ae9e91d1b0bde8cbc1dffb1d802ed1c6809562de09a573b4e7ba41931a

    SHA512

    368fa4b17659b28b4be6fc508ed1e0caf8f5ec82906189cfb781ba8e27ed73bf82f1048c150bcdf9bc020abbb51bab44aeea3931c15f7d312b98bc67fdd76d34

  • \Users\Admin\AppData\Local\Temp\HGDrestfsdf.exe
    MD5

    2ad1f0dc48736fb77cd44599873b6b09

    SHA1

    93657fc79e336b18a8180f5ff41f143c8602b395

    SHA256

    080c75ae9e91d1b0bde8cbc1dffb1d802ed1c6809562de09a573b4e7ba41931a

    SHA512

    368fa4b17659b28b4be6fc508ed1e0caf8f5ec82906189cfb781ba8e27ed73bf82f1048c150bcdf9bc020abbb51bab44aeea3931c15f7d312b98bc67fdd76d34

  • \Users\Admin\AppData\Local\Temp\HGDrestfsdf.exe
    MD5

    2ad1f0dc48736fb77cd44599873b6b09

    SHA1

    93657fc79e336b18a8180f5ff41f143c8602b395

    SHA256

    080c75ae9e91d1b0bde8cbc1dffb1d802ed1c6809562de09a573b4e7ba41931a

    SHA512

    368fa4b17659b28b4be6fc508ed1e0caf8f5ec82906189cfb781ba8e27ed73bf82f1048c150bcdf9bc020abbb51bab44aeea3931c15f7d312b98bc67fdd76d34

  • memory/568-27-0x000007FEF7730000-0x000007FEF79AA000-memory.dmp
    Filesize

    2.5MB

  • memory/644-10-0x0000000000000000-mapping.dmp
  • memory/744-34-0x0000000001F60000-0x0000000001F71000-memory.dmp
    Filesize

    68KB

  • memory/744-33-0x0000000001F60000-0x0000000001F71000-memory.dmp
    Filesize

    68KB

  • memory/744-32-0x0000000000000000-mapping.dmp
  • memory/796-42-0x0000000000000000-mapping.dmp
  • memory/920-15-0x0000000000400000-0x0000000000499000-memory.dmp
    Filesize

    612KB

  • memory/920-18-0x0000000000400000-0x0000000000499000-memory.dmp
    Filesize

    612KB

  • memory/920-16-0x000000000043FF06-mapping.dmp
  • memory/1032-31-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/1032-29-0x0000000000417A8B-mapping.dmp
  • memory/1032-28-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/1104-21-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1104-24-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1104-22-0x000000000041A684-mapping.dmp
  • memory/1644-6-0x0000000000000000-mapping.dmp
  • memory/1796-41-0x0000000000000000-mapping.dmp