Analysis

  • max time kernel
    77s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-10-2021 18:48

General

  • Target

    2d6d77d56d45d751d13bf0483a21cf6d.exe

  • Size

    1.0MB

  • MD5

    2d6d77d56d45d751d13bf0483a21cf6d

  • SHA1

    6353a9f6b1e32913a1cafd0b53d95006e693a991

  • SHA256

    c676489a5be0d3bd669d9593af8cca317cd10ffd478a6ad63dbb5a18c6c10454

  • SHA512

    7b3b7ae3a29f13b4073f10acde94babed361f98dfe9453700649bdbb7aa89bcef9f0f23b8a10f043f37ae0ebfd04a0a0e3b21dde4c4977df977a755eab8ab4ad

Malware Config

Extracted

Family

oski

C2

milsom.ug

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

raccoon

Version

1.8.1

Botnet

e16d9c3413a8d3bc552d87560e5a14148908608d

Attributes
  • url4cnc

    https://t.me/brikitiki

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d6d77d56d45d751d13bf0483a21cf6d.exe
    "C:\Users\Admin\AppData\Local\Temp\2d6d77d56d45d751d13bf0483a21cf6d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Users\Admin\AppData\Local\Temp\ssme.exe
      "C:\Users\Admin\AppData\Local\Temp\ssme.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1144
      • C:\Users\Admin\AppData\Local\Temp\ssme.exe
        "C:\Users\Admin\AppData\Local\Temp\ssme.exe"
        3⤵
        • Executes dropped EXE
        PID:1684
    • C:\Users\Admin\AppData\Local\Temp\faame.exe
      "C:\Users\Admin\AppData\Local\Temp\faame.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\faame.exe
        "C:\Users\Admin\AppData\Local\Temp\faame.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:3164
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /pid 3164 & erase C:\Users\Admin\AppData\Local\Temp\faame.exe & RD /S /Q C:\\ProgramData\\357094189997400\\* & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /pid 3164
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1136
    • C:\Users\Admin\AppData\Local\Temp\2d6d77d56d45d751d13bf0483a21cf6d.exe
      "C:\Users\Admin\AppData\Local\Temp\2d6d77d56d45d751d13bf0483a21cf6d.exe"
      2⤵
        PID:808
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 808 -s 1112
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1496

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\faame.exe
      MD5

      2618de7ce265814bb7c9db2d040a648c

      SHA1

      8124cdb548ade9b39c84cc3d87de270e46bd0496

      SHA256

      0ee0befc1f8446bc1a86d0c18ad5674520c779434eb3a78ea0d64be1ef5d7622

      SHA512

      925e1a29e20bd343132b465504245643f6fc345bd42cc75944278a6559e919dabf606e8b56a36ca3aec2780c12981065ffa08f273adfe828084758af3702e253

    • C:\Users\Admin\AppData\Local\Temp\faame.exe
      MD5

      2618de7ce265814bb7c9db2d040a648c

      SHA1

      8124cdb548ade9b39c84cc3d87de270e46bd0496

      SHA256

      0ee0befc1f8446bc1a86d0c18ad5674520c779434eb3a78ea0d64be1ef5d7622

      SHA512

      925e1a29e20bd343132b465504245643f6fc345bd42cc75944278a6559e919dabf606e8b56a36ca3aec2780c12981065ffa08f273adfe828084758af3702e253

    • C:\Users\Admin\AppData\Local\Temp\faame.exe
      MD5

      2618de7ce265814bb7c9db2d040a648c

      SHA1

      8124cdb548ade9b39c84cc3d87de270e46bd0496

      SHA256

      0ee0befc1f8446bc1a86d0c18ad5674520c779434eb3a78ea0d64be1ef5d7622

      SHA512

      925e1a29e20bd343132b465504245643f6fc345bd42cc75944278a6559e919dabf606e8b56a36ca3aec2780c12981065ffa08f273adfe828084758af3702e253

    • C:\Users\Admin\AppData\Local\Temp\ssme.exe
      MD5

      59337e167d10c145b4907027b618ae62

      SHA1

      8a7b0f563297f060a8f2cbcc32b8bac7028bbd6b

      SHA256

      b22e796ca4e1031b444aafbcd498fefe0cbc1f6fd37334090529be8c9bc14cf4

      SHA512

      40ceae1055f7cf9bb9068c84bb7b29a37eb4720fa30de709e82a96335a2c71b8a58a51b2543b277b4d2b6362339280f6dc5dd7000247589b2d75692cad7c6e52

    • C:\Users\Admin\AppData\Local\Temp\ssme.exe
      MD5

      59337e167d10c145b4907027b618ae62

      SHA1

      8a7b0f563297f060a8f2cbcc32b8bac7028bbd6b

      SHA256

      b22e796ca4e1031b444aafbcd498fefe0cbc1f6fd37334090529be8c9bc14cf4

      SHA512

      40ceae1055f7cf9bb9068c84bb7b29a37eb4720fa30de709e82a96335a2c71b8a58a51b2543b277b4d2b6362339280f6dc5dd7000247589b2d75692cad7c6e52

    • C:\Users\Admin\AppData\Local\Temp\ssme.exe
      MD5

      59337e167d10c145b4907027b618ae62

      SHA1

      8a7b0f563297f060a8f2cbcc32b8bac7028bbd6b

      SHA256

      b22e796ca4e1031b444aafbcd498fefe0cbc1f6fd37334090529be8c9bc14cf4

      SHA512

      40ceae1055f7cf9bb9068c84bb7b29a37eb4720fa30de709e82a96335a2c71b8a58a51b2543b277b4d2b6362339280f6dc5dd7000247589b2d75692cad7c6e52

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • memory/808-139-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/808-140-0x00000000004A0000-0x00000000005EA000-memory.dmp
      Filesize

      1.3MB

    • memory/808-136-0x00000000004407D8-mapping.dmp
    • memory/992-116-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
      Filesize

      4KB

    • memory/1136-145-0x0000000000000000-mapping.dmp
    • memory/1144-127-0x00000000005C0000-0x00000000005C1000-memory.dmp
      Filesize

      4KB

    • memory/1144-117-0x0000000000000000-mapping.dmp
    • memory/1168-144-0x0000000000000000-mapping.dmp
    • memory/1212-128-0x00000000004E0000-0x000000000058E000-memory.dmp
      Filesize

      696KB

    • memory/1212-131-0x00000000007D0000-0x00000000007D7000-memory.dmp
      Filesize

      28KB

    • memory/1212-120-0x0000000000000000-mapping.dmp
    • memory/1684-138-0x0000000000450000-0x0000000000451000-memory.dmp
      Filesize

      4KB

    • memory/1684-137-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1684-133-0x000000000041A684-mapping.dmp
    • memory/3164-134-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/3164-132-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/3164-129-0x0000000000417A8B-mapping.dmp