Analysis

  • max time kernel
    54s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-08-2021 01:01

General

  • Target

    547bf6d6ed5ae181513ed653109514c73e5f50c3ea3a094bcd382fbd3c4b4bb0.exe

  • Size

    944KB

  • MD5

    c2a770ca66e4ee54f078afe8a2eb27f7

  • SHA1

    6a7432afeeb9367febf8331fe63ffbd44a284b77

  • SHA256

    547bf6d6ed5ae181513ed653109514c73e5f50c3ea3a094bcd382fbd3c4b4bb0

  • SHA512

    571bd2d0d8267071af48525daa5b9a6aba42a14a51e3a85320135da48c0c995f34dcb2adb8440ce585554a4e6e2a17a84290de02db20f166fe6521894477b487

Malware Config

Extracted

Family

raccoon

Botnet

c81fb6015c832710f869f6911e1aec18747e0184

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

hsagoi.ac.ug

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\547bf6d6ed5ae181513ed653109514c73e5f50c3ea3a094bcd382fbd3c4b4bb0.exe
    "C:\Users\Admin\AppData\Local\Temp\547bf6d6ed5ae181513ed653109514c73e5f50c3ea3a094bcd382fbd3c4b4bb0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe
      "C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3808
      • C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe
        "C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe"
        3⤵
        • Executes dropped EXE
        PID:3744
    • C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe
      "C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe
        "C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:3584
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /pid 3584 & erase C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe & RD /S /Q C:\\ProgramData\\201611999479816\\* & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2604
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /pid 3584
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3924
    • C:\Users\Admin\AppData\Local\Temp\547bf6d6ed5ae181513ed653109514c73e5f50c3ea3a094bcd382fbd3c4b4bb0.exe
      "C:\Users\Admin\AppData\Local\Temp\547bf6d6ed5ae181513ed653109514c73e5f50c3ea3a094bcd382fbd3c4b4bb0.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3456
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\547bf6d6ed5ae181513ed653109514c73e5f50c3ea3a094bcd382fbd3c4b4bb0.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3496
        • C:\Windows\SysWOW64\timeout.exe
          timeout /T 10 /NOBREAK
          4⤵
          • Delays execution with timeout.exe
          PID:2152

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe
    MD5

    1f52ea06bdd59969bfa0f74cbe3d36e1

    SHA1

    4ed0c4495a502830c46715fdef20033f29df51f8

    SHA256

    e6bd46f02b26c3670dbe7af7baa83411c793f7765994bf40ada869a81a4d340a

    SHA512

    48c7f339498ee5e07be238cf4ab059639557b27ff98f0d69752047ab83cf512ea13373fd7783e2aa9fd7a6a14ae861baceaa4614500f0647cff07255d892d672

  • C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe
    MD5

    1f52ea06bdd59969bfa0f74cbe3d36e1

    SHA1

    4ed0c4495a502830c46715fdef20033f29df51f8

    SHA256

    e6bd46f02b26c3670dbe7af7baa83411c793f7765994bf40ada869a81a4d340a

    SHA512

    48c7f339498ee5e07be238cf4ab059639557b27ff98f0d69752047ab83cf512ea13373fd7783e2aa9fd7a6a14ae861baceaa4614500f0647cff07255d892d672

  • C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe
    MD5

    1f52ea06bdd59969bfa0f74cbe3d36e1

    SHA1

    4ed0c4495a502830c46715fdef20033f29df51f8

    SHA256

    e6bd46f02b26c3670dbe7af7baa83411c793f7765994bf40ada869a81a4d340a

    SHA512

    48c7f339498ee5e07be238cf4ab059639557b27ff98f0d69752047ab83cf512ea13373fd7783e2aa9fd7a6a14ae861baceaa4614500f0647cff07255d892d672

  • C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe
    MD5

    b9924928f4b29aeefeae44164fcb572a

    SHA1

    a8e5d7154f5692ecb437970fa13b10d5f6459a93

    SHA256

    8a820fde18a110966a32716f5ebc4ca9a991bce2e08a58620f266d5372575bcd

    SHA512

    16b2450977d174bf43e8ea344b251469b60d4b5c7bd194637dd6418686766925cf382fdda2db4c57e060ad77b1a4b8d29b3500a07dd2e6ceb6a92b01f54ef5b9

  • C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe
    MD5

    b9924928f4b29aeefeae44164fcb572a

    SHA1

    a8e5d7154f5692ecb437970fa13b10d5f6459a93

    SHA256

    8a820fde18a110966a32716f5ebc4ca9a991bce2e08a58620f266d5372575bcd

    SHA512

    16b2450977d174bf43e8ea344b251469b60d4b5c7bd194637dd6418686766925cf382fdda2db4c57e060ad77b1a4b8d29b3500a07dd2e6ceb6a92b01f54ef5b9

  • C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe
    MD5

    b9924928f4b29aeefeae44164fcb572a

    SHA1

    a8e5d7154f5692ecb437970fa13b10d5f6459a93

    SHA256

    8a820fde18a110966a32716f5ebc4ca9a991bce2e08a58620f266d5372575bcd

    SHA512

    16b2450977d174bf43e8ea344b251469b60d4b5c7bd194637dd6418686766925cf382fdda2db4c57e060ad77b1a4b8d29b3500a07dd2e6ceb6a92b01f54ef5b9

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\mozglue.dll
    MD5

    eae9273f8cdcf9321c6c37c244773139

    SHA1

    8378e2a2f3635574c106eea8419b5eb00b8489b0

    SHA256

    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

    SHA512

    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\nss3.dll
    MD5

    02cc7b8ee30056d5912de54f1bdfc219

    SHA1

    a6923da95705fb81e368ae48f93d28522ef552fb

    SHA256

    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

    SHA512

    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\softokn3.dll
    MD5

    4e8df049f3459fa94ab6ad387f3561ac

    SHA1

    06ed392bc29ad9d5fc05ee254c2625fd65925114

    SHA256

    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

    SHA512

    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    MD5

    f964811b68f9f1487c2b41e1aef576ce

    SHA1

    b423959793f14b1416bc3b7051bed58a1034025f

    SHA256

    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

    SHA512

    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

  • memory/2152-154-0x0000000000000000-mapping.dmp
  • memory/2604-151-0x0000000000000000-mapping.dmp
  • memory/2756-128-0x00000000004C0000-0x000000000060A000-memory.dmp
    Filesize

    1.3MB

  • memory/2756-120-0x0000000000000000-mapping.dmp
  • memory/2756-135-0x00000000004C0000-0x000000000060A000-memory.dmp
    Filesize

    1.3MB

  • memory/3456-134-0x00000000004A0000-0x000000000054E000-memory.dmp
    Filesize

    696KB

  • memory/3456-129-0x000000000043F877-mapping.dmp
  • memory/3456-133-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/3496-153-0x0000000000000000-mapping.dmp
  • memory/3584-136-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/3584-130-0x0000000000417A8B-mapping.dmp
  • memory/3584-137-0x0000000001EE0000-0x0000000001EE1000-memory.dmp
    Filesize

    4KB

  • memory/3744-138-0x000000000041A684-mapping.dmp
  • memory/3744-141-0x0000000000430000-0x000000000057A000-memory.dmp
    Filesize

    1.3MB

  • memory/3744-140-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3808-127-0x00000000005C0000-0x00000000005C1000-memory.dmp
    Filesize

    4KB

  • memory/3808-117-0x0000000000000000-mapping.dmp
  • memory/3924-152-0x0000000000000000-mapping.dmp
  • memory/4092-132-0x0000000002A80000-0x0000000002A87000-memory.dmp
    Filesize

    28KB

  • memory/4092-116-0x0000000000850000-0x0000000000851000-memory.dmp
    Filesize

    4KB