Analysis

  • max time kernel
    124s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    18-08-2021 07:06

General

  • Target

    3a9684c70496f68a3cbd54fcdcb2ee1c.exe

  • Size

    928KB

  • MD5

    3a9684c70496f68a3cbd54fcdcb2ee1c

  • SHA1

    cf8fae3e2150be663e13f34760dd64f64e4ee7c4

  • SHA256

    b7f7c6607354a0b83caccf57efef2d2447d212b7e0ee0f476abf069274cfd90c

  • SHA512

    98c45b91d1015d9514a20cd876661dde7e5224542b7130a36d3e54c54d7c61b530b4d17999f2ffc34e0e6500d57831cbdc1716d42bd6f9548ec72335f0b33112

Malware Config

Extracted

Family

raccoon

Botnet

c81fb6015c832710f869f6911e1aec18747e0184

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

gordonhk.ac.ug

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 19 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a9684c70496f68a3cbd54fcdcb2ee1c.exe
    "C:\Users\Admin\AppData\Local\Temp\3a9684c70496f68a3cbd54fcdcb2ee1c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Local\Temp\Gerbvce.exe
      "C:\Users\Admin\AppData\Local\Temp\Gerbvce.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Users\Admin\AppData\Local\Temp\Gerbvce.exe
        "C:\Users\Admin\AppData\Local\Temp\Gerbvce.exe"
        3⤵
        • Executes dropped EXE
        PID:1244
    • C:\Users\Admin\AppData\Local\Temp\FDaqnav.exe
      "C:\Users\Admin\AppData\Local\Temp\FDaqnav.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\FDaqnav.exe
        "C:\Users\Admin\AppData\Local\Temp\FDaqnav.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /pid 884 & erase C:\Users\Admin\AppData\Local\Temp\FDaqnav.exe & RD /S /Q C:\\ProgramData\\220699326107515\\* & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1260
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /pid 884
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1748
    • C:\Users\Admin\AppData\Local\Temp\3a9684c70496f68a3cbd54fcdcb2ee1c.exe
      "C:\Users\Admin\AppData\Local\Temp\3a9684c70496f68a3cbd54fcdcb2ee1c.exe"
      2⤵
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\3a9684c70496f68a3cbd54fcdcb2ee1c.exe"
        3⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:784
        • C:\Windows\SysWOW64\timeout.exe
          timeout /T 10 /NOBREAK
          4⤵
          • Delays execution with timeout.exe
          PID:1700

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FDaqnav.exe
    MD5

    9234bd3aa66bbe301b7cf77e8576f820

    SHA1

    46d759d4feeb4e25fcdcad495457df9663175d41

    SHA256

    ce85712c42070afa56c562527a150d513928284d20a0ba714ad0146f6ab9958a

    SHA512

    4d168c47eea0ceda42543f5b1d2bef6aa6378de0df21287fc38b43206ec2514c428afba6acc2e66c8940e78d528e3eaffd0e0001bdb7da6af18d1892a5fd4921

  • C:\Users\Admin\AppData\Local\Temp\FDaqnav.exe
    MD5

    9234bd3aa66bbe301b7cf77e8576f820

    SHA1

    46d759d4feeb4e25fcdcad495457df9663175d41

    SHA256

    ce85712c42070afa56c562527a150d513928284d20a0ba714ad0146f6ab9958a

    SHA512

    4d168c47eea0ceda42543f5b1d2bef6aa6378de0df21287fc38b43206ec2514c428afba6acc2e66c8940e78d528e3eaffd0e0001bdb7da6af18d1892a5fd4921

  • C:\Users\Admin\AppData\Local\Temp\FDaqnav.exe
    MD5

    9234bd3aa66bbe301b7cf77e8576f820

    SHA1

    46d759d4feeb4e25fcdcad495457df9663175d41

    SHA256

    ce85712c42070afa56c562527a150d513928284d20a0ba714ad0146f6ab9958a

    SHA512

    4d168c47eea0ceda42543f5b1d2bef6aa6378de0df21287fc38b43206ec2514c428afba6acc2e66c8940e78d528e3eaffd0e0001bdb7da6af18d1892a5fd4921

  • C:\Users\Admin\AppData\Local\Temp\Gerbvce.exe
    MD5

    28acd195bfcdc02ed37f5d2d5dae52be

    SHA1

    f8b7564585bc7cddf099faf1cec8de842d0d5cda

    SHA256

    20c8f4ef93504ffbc086e44879fb8bf729dc86b5e460d3bc2cb61e73bbc79790

    SHA512

    c3247e8e153a6a5a7e5c1dc0b7f8503cf94866904bb145ef28e6bd10a2bdd539a21fb97a81ed5a6a6fa1a8b91824c066f391a8cd155f4639ceaee5d596ba3a23

  • C:\Users\Admin\AppData\Local\Temp\Gerbvce.exe
    MD5

    28acd195bfcdc02ed37f5d2d5dae52be

    SHA1

    f8b7564585bc7cddf099faf1cec8de842d0d5cda

    SHA256

    20c8f4ef93504ffbc086e44879fb8bf729dc86b5e460d3bc2cb61e73bbc79790

    SHA512

    c3247e8e153a6a5a7e5c1dc0b7f8503cf94866904bb145ef28e6bd10a2bdd539a21fb97a81ed5a6a6fa1a8b91824c066f391a8cd155f4639ceaee5d596ba3a23

  • C:\Users\Admin\AppData\Local\Temp\Gerbvce.exe
    MD5

    28acd195bfcdc02ed37f5d2d5dae52be

    SHA1

    f8b7564585bc7cddf099faf1cec8de842d0d5cda

    SHA256

    20c8f4ef93504ffbc086e44879fb8bf729dc86b5e460d3bc2cb61e73bbc79790

    SHA512

    c3247e8e153a6a5a7e5c1dc0b7f8503cf94866904bb145ef28e6bd10a2bdd539a21fb97a81ed5a6a6fa1a8b91824c066f391a8cd155f4639ceaee5d596ba3a23

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • \ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\mozglue.dll
    MD5

    eae9273f8cdcf9321c6c37c244773139

    SHA1

    8378e2a2f3635574c106eea8419b5eb00b8489b0

    SHA256

    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

    SHA512

    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\nss3.dll
    MD5

    02cc7b8ee30056d5912de54f1bdfc219

    SHA1

    a6923da95705fb81e368ae48f93d28522ef552fb

    SHA256

    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

    SHA512

    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\softokn3.dll
    MD5

    4e8df049f3459fa94ab6ad387f3561ac

    SHA1

    06ed392bc29ad9d5fc05ee254c2625fd65925114

    SHA256

    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

    SHA512

    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    MD5

    f964811b68f9f1487c2b41e1aef576ce

    SHA1

    b423959793f14b1416bc3b7051bed58a1034025f

    SHA256

    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

    SHA512

    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

  • \Users\Admin\AppData\Local\Temp\FDaqnav.exe
    MD5

    9234bd3aa66bbe301b7cf77e8576f820

    SHA1

    46d759d4feeb4e25fcdcad495457df9663175d41

    SHA256

    ce85712c42070afa56c562527a150d513928284d20a0ba714ad0146f6ab9958a

    SHA512

    4d168c47eea0ceda42543f5b1d2bef6aa6378de0df21287fc38b43206ec2514c428afba6acc2e66c8940e78d528e3eaffd0e0001bdb7da6af18d1892a5fd4921

  • \Users\Admin\AppData\Local\Temp\FDaqnav.exe
    MD5

    9234bd3aa66bbe301b7cf77e8576f820

    SHA1

    46d759d4feeb4e25fcdcad495457df9663175d41

    SHA256

    ce85712c42070afa56c562527a150d513928284d20a0ba714ad0146f6ab9958a

    SHA512

    4d168c47eea0ceda42543f5b1d2bef6aa6378de0df21287fc38b43206ec2514c428afba6acc2e66c8940e78d528e3eaffd0e0001bdb7da6af18d1892a5fd4921

  • \Users\Admin\AppData\Local\Temp\FDaqnav.exe
    MD5

    9234bd3aa66bbe301b7cf77e8576f820

    SHA1

    46d759d4feeb4e25fcdcad495457df9663175d41

    SHA256

    ce85712c42070afa56c562527a150d513928284d20a0ba714ad0146f6ab9958a

    SHA512

    4d168c47eea0ceda42543f5b1d2bef6aa6378de0df21287fc38b43206ec2514c428afba6acc2e66c8940e78d528e3eaffd0e0001bdb7da6af18d1892a5fd4921

  • \Users\Admin\AppData\Local\Temp\Gerbvce.exe
    MD5

    28acd195bfcdc02ed37f5d2d5dae52be

    SHA1

    f8b7564585bc7cddf099faf1cec8de842d0d5cda

    SHA256

    20c8f4ef93504ffbc086e44879fb8bf729dc86b5e460d3bc2cb61e73bbc79790

    SHA512

    c3247e8e153a6a5a7e5c1dc0b7f8503cf94866904bb145ef28e6bd10a2bdd539a21fb97a81ed5a6a6fa1a8b91824c066f391a8cd155f4639ceaee5d596ba3a23

  • \Users\Admin\AppData\Local\Temp\Gerbvce.exe
    MD5

    28acd195bfcdc02ed37f5d2d5dae52be

    SHA1

    f8b7564585bc7cddf099faf1cec8de842d0d5cda

    SHA256

    20c8f4ef93504ffbc086e44879fb8bf729dc86b5e460d3bc2cb61e73bbc79790

    SHA512

    c3247e8e153a6a5a7e5c1dc0b7f8503cf94866904bb145ef28e6bd10a2bdd539a21fb97a81ed5a6a6fa1a8b91824c066f391a8cd155f4639ceaee5d596ba3a23

  • \Users\Admin\AppData\Local\Temp\Gerbvce.exe
    MD5

    28acd195bfcdc02ed37f5d2d5dae52be

    SHA1

    f8b7564585bc7cddf099faf1cec8de842d0d5cda

    SHA256

    20c8f4ef93504ffbc086e44879fb8bf729dc86b5e460d3bc2cb61e73bbc79790

    SHA512

    c3247e8e153a6a5a7e5c1dc0b7f8503cf94866904bb145ef28e6bd10a2bdd539a21fb97a81ed5a6a6fa1a8b91824c066f391a8cd155f4639ceaee5d596ba3a23

  • memory/784-112-0x0000000000000000-mapping.dmp
  • memory/884-86-0x0000000000417A8B-mapping.dmp
  • memory/884-96-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/1196-74-0x0000000000000000-mapping.dmp
  • memory/1244-77-0x000000000041A684-mapping.dmp
  • memory/1244-92-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1244-93-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1260-110-0x0000000000000000-mapping.dmp
  • memory/1296-78-0x000000000043F877-mapping.dmp
  • memory/1296-95-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/1296-94-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/1656-62-0x0000000075AA1000-0x0000000075AA3000-memory.dmp
    Filesize

    8KB

  • memory/1656-63-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1700-113-0x0000000000000000-mapping.dmp
  • memory/1748-111-0x0000000000000000-mapping.dmp
  • memory/1784-90-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1784-91-0x0000000000280000-0x0000000000288000-memory.dmp
    Filesize

    32KB

  • memory/1784-66-0x0000000000000000-mapping.dmp