Analysis

  • max time kernel
    136s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    03-11-2021 00:04

General

  • Target

    d40e6b3f445ecc817cb70bf8778f4997b9dafd604b962206a49b33a8db157255.exe

  • Size

    1.1MB

  • MD5

    2df827a178fcfa149a64046339868665

  • SHA1

    13a09e2dcd38a2466428692b884cd0873f3563f1

  • SHA256

    d40e6b3f445ecc817cb70bf8778f4997b9dafd604b962206a49b33a8db157255

  • SHA512

    9c38bd4a5a7aaf989b2e7278eed90040a26ca5bcda6404727a906b723a0847c96286472035e80a6f8c58a2eaa64f80810fb9fd2f704ea1cfc21ad41f24457c9b

Malware Config

Extracted

Family

raccoon

Botnet

32365171a31c4583d6e3b7aad1690e41cefc38eb

Attributes
  • url4cnc

    http://telegalive.top/brikitiki

    http://toptelete.top/brikitiki

    http://telegraf.top/brikitiki

    https://t.me/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

colonna.ac.ug

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d40e6b3f445ecc817cb70bf8778f4997b9dafd604b962206a49b33a8db157255.exe
    "C:\Users\Admin\AppData\Local\Temp\d40e6b3f445ecc817cb70bf8778f4997b9dafd604b962206a49b33a8db157255.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rmfigo.vbs"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Users\Admin\AppData\Local\Temp\Uxqcrfgglyzuwogibeigruaconsoleapp12.exe
        "C:\Users\Admin\AppData\Local\Temp\Uxqcrfgglyzuwogibeigruaconsoleapp12.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:820
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Dvdljtaccvivylcfphls.vbs"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:992
          • C:\Users\Admin\AppData\Local\Temp\Dxndvkhrxwosconsoleapp14.exe
            "C:\Users\Admin\AppData\Local\Temp\Dxndvkhrxwosconsoleapp14.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1288
            • C:\Users\Admin\AppData\Local\Temp\Dxndvkhrxwosconsoleapp14.exe
              C:\Users\Admin\AppData\Local\Temp\Dxndvkhrxwosconsoleapp14.exe
              6⤵
              • Executes dropped EXE
              PID:1640
            • C:\Users\Admin\AppData\Local\Temp\Dxndvkhrxwosconsoleapp14.exe
              C:\Users\Admin\AppData\Local\Temp\Dxndvkhrxwosconsoleapp14.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious use of WriteProcessMemory
              PID:576
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /pid 576 & erase C:\Users\Admin\AppData\Local\Temp\Dxndvkhrxwosconsoleapp14.exe & RD /S /Q C:\\ProgramData\\579792677038904\\* & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1100
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /pid 576
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1844
        • C:\Users\Admin\AppData\Local\Temp\Uxqcrfgglyzuwogibeigruaconsoleapp12.exe
          C:\Users\Admin\AppData\Local\Temp\Uxqcrfgglyzuwogibeigruaconsoleapp12.exe
          4⤵
          • Executes dropped EXE
          PID:1744
    • C:\Users\Admin\AppData\Local\Temp\d40e6b3f445ecc817cb70bf8778f4997b9dafd604b962206a49b33a8db157255.exe
      C:\Users\Admin\AppData\Local\Temp\d40e6b3f445ecc817cb70bf8778f4997b9dafd604b962206a49b33a8db157255.exe
      2⤵
        PID:636

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Dvdljtaccvivylcfphls.vbs
      MD5

      0ed52a967ea7d34f484fcfed94e7f784

      SHA1

      800da2da87c8c1b8f7af76bfe8d240343677a37b

      SHA256

      3dffe5d82108c0b6abac9bb63d8b9ace69627e1fd83e105b4a481bd9aee849ab

      SHA512

      27449e98a8928a8c855eb69a13a127c74d8e5a31c91ef412fd48629bb697ad8246c67e3a4ff1fb512ea94cb5f8df4f8168b31f412149dfd3052995bca3e05e5c

    • C:\Users\Admin\AppData\Local\Temp\Dxndvkhrxwosconsoleapp14.exe
      MD5

      c958e1bd43224bd5e3d74106e9be579d

      SHA1

      6ca966f745e661c3eff660616bd18a8c1b0bfa31

      SHA256

      21e84224e2521ec496d68d6d6678efb4d847c24d3b492f184b6dac825351aaf0

      SHA512

      f46d5cd69d8ef3dc5162bf7b60d4809eb94d8eef8c2cb604c19422dc68524b558796378680637585ace68f4796d7bb1cc152f93d4d1c8bba514bba51b2f94639

    • C:\Users\Admin\AppData\Local\Temp\Dxndvkhrxwosconsoleapp14.exe
      MD5

      c958e1bd43224bd5e3d74106e9be579d

      SHA1

      6ca966f745e661c3eff660616bd18a8c1b0bfa31

      SHA256

      21e84224e2521ec496d68d6d6678efb4d847c24d3b492f184b6dac825351aaf0

      SHA512

      f46d5cd69d8ef3dc5162bf7b60d4809eb94d8eef8c2cb604c19422dc68524b558796378680637585ace68f4796d7bb1cc152f93d4d1c8bba514bba51b2f94639

    • C:\Users\Admin\AppData\Local\Temp\Dxndvkhrxwosconsoleapp14.exe
      MD5

      c958e1bd43224bd5e3d74106e9be579d

      SHA1

      6ca966f745e661c3eff660616bd18a8c1b0bfa31

      SHA256

      21e84224e2521ec496d68d6d6678efb4d847c24d3b492f184b6dac825351aaf0

      SHA512

      f46d5cd69d8ef3dc5162bf7b60d4809eb94d8eef8c2cb604c19422dc68524b558796378680637585ace68f4796d7bb1cc152f93d4d1c8bba514bba51b2f94639

    • C:\Users\Admin\AppData\Local\Temp\Dxndvkhrxwosconsoleapp14.exe
      MD5

      c958e1bd43224bd5e3d74106e9be579d

      SHA1

      6ca966f745e661c3eff660616bd18a8c1b0bfa31

      SHA256

      21e84224e2521ec496d68d6d6678efb4d847c24d3b492f184b6dac825351aaf0

      SHA512

      f46d5cd69d8ef3dc5162bf7b60d4809eb94d8eef8c2cb604c19422dc68524b558796378680637585ace68f4796d7bb1cc152f93d4d1c8bba514bba51b2f94639

    • C:\Users\Admin\AppData\Local\Temp\Rmfigo.vbs
      MD5

      40b8efed98984fc5e72728b753f65bb4

      SHA1

      66c0895efce70eed872c1096a12cca3efec8451a

      SHA256

      648164c4790bd9909130116cf26b730883930efa93344837bb47941af57eb300

      SHA512

      91440426883c6798bad35b80c4ee67be2ef91d0e85414172754600655c4343b0d2b48a758fb4db6b0fe8876a401906e2e8687b8b6565eb9b515e0f21b6217fde

    • C:\Users\Admin\AppData\Local\Temp\Uxqcrfgglyzuwogibeigruaconsoleapp12.exe
      MD5

      ac1e7e050ae20b96b165a51dc782dd8c

      SHA1

      933321877628be5ebe8c754bef3844c8173e4554

      SHA256

      4c4c054253fa0b462c388d40eb52de7d31c4212a729ef7924fcffb8ce20f6589

      SHA512

      4ff6ac5d47698a5e6166ccdab205068782e7f841de9db182ce3e849637415950ab1e8691f5282c282ea5c24d8dd5c66497361854db16aeb8c6d2f99f1c6e2644

    • C:\Users\Admin\AppData\Local\Temp\Uxqcrfgglyzuwogibeigruaconsoleapp12.exe
      MD5

      ac1e7e050ae20b96b165a51dc782dd8c

      SHA1

      933321877628be5ebe8c754bef3844c8173e4554

      SHA256

      4c4c054253fa0b462c388d40eb52de7d31c4212a729ef7924fcffb8ce20f6589

      SHA512

      4ff6ac5d47698a5e6166ccdab205068782e7f841de9db182ce3e849637415950ab1e8691f5282c282ea5c24d8dd5c66497361854db16aeb8c6d2f99f1c6e2644

    • C:\Users\Admin\AppData\Local\Temp\Uxqcrfgglyzuwogibeigruaconsoleapp12.exe
      MD5

      ac1e7e050ae20b96b165a51dc782dd8c

      SHA1

      933321877628be5ebe8c754bef3844c8173e4554

      SHA256

      4c4c054253fa0b462c388d40eb52de7d31c4212a729ef7924fcffb8ce20f6589

      SHA512

      4ff6ac5d47698a5e6166ccdab205068782e7f841de9db182ce3e849637415950ab1e8691f5282c282ea5c24d8dd5c66497361854db16aeb8c6d2f99f1c6e2644

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • \ProgramData\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • \Users\Admin\AppData\Local\Temp\Dxndvkhrxwosconsoleapp14.exe
      MD5

      c958e1bd43224bd5e3d74106e9be579d

      SHA1

      6ca966f745e661c3eff660616bd18a8c1b0bfa31

      SHA256

      21e84224e2521ec496d68d6d6678efb4d847c24d3b492f184b6dac825351aaf0

      SHA512

      f46d5cd69d8ef3dc5162bf7b60d4809eb94d8eef8c2cb604c19422dc68524b558796378680637585ace68f4796d7bb1cc152f93d4d1c8bba514bba51b2f94639

    • \Users\Admin\AppData\Local\Temp\Dxndvkhrxwosconsoleapp14.exe
      MD5

      c958e1bd43224bd5e3d74106e9be579d

      SHA1

      6ca966f745e661c3eff660616bd18a8c1b0bfa31

      SHA256

      21e84224e2521ec496d68d6d6678efb4d847c24d3b492f184b6dac825351aaf0

      SHA512

      f46d5cd69d8ef3dc5162bf7b60d4809eb94d8eef8c2cb604c19422dc68524b558796378680637585ace68f4796d7bb1cc152f93d4d1c8bba514bba51b2f94639

    • \Users\Admin\AppData\Local\Temp\Dxndvkhrxwosconsoleapp14.exe
      MD5

      c958e1bd43224bd5e3d74106e9be579d

      SHA1

      6ca966f745e661c3eff660616bd18a8c1b0bfa31

      SHA256

      21e84224e2521ec496d68d6d6678efb4d847c24d3b492f184b6dac825351aaf0

      SHA512

      f46d5cd69d8ef3dc5162bf7b60d4809eb94d8eef8c2cb604c19422dc68524b558796378680637585ace68f4796d7bb1cc152f93d4d1c8bba514bba51b2f94639

    • \Users\Admin\AppData\Local\Temp\Uxqcrfgglyzuwogibeigruaconsoleapp12.exe
      MD5

      ac1e7e050ae20b96b165a51dc782dd8c

      SHA1

      933321877628be5ebe8c754bef3844c8173e4554

      SHA256

      4c4c054253fa0b462c388d40eb52de7d31c4212a729ef7924fcffb8ce20f6589

      SHA512

      4ff6ac5d47698a5e6166ccdab205068782e7f841de9db182ce3e849637415950ab1e8691f5282c282ea5c24d8dd5c66497361854db16aeb8c6d2f99f1c6e2644

    • \Users\Admin\AppData\Local\Temp\Uxqcrfgglyzuwogibeigruaconsoleapp12.exe
      MD5

      ac1e7e050ae20b96b165a51dc782dd8c

      SHA1

      933321877628be5ebe8c754bef3844c8173e4554

      SHA256

      4c4c054253fa0b462c388d40eb52de7d31c4212a729ef7924fcffb8ce20f6589

      SHA512

      4ff6ac5d47698a5e6166ccdab205068782e7f841de9db182ce3e849637415950ab1e8691f5282c282ea5c24d8dd5c66497361854db16aeb8c6d2f99f1c6e2644

    • memory/576-107-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/576-108-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/576-112-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/576-116-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/576-113-0x0000000000417A8B-mapping.dmp
    • memory/576-111-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/576-110-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/576-109-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/636-66-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/636-67-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/636-65-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/636-64-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/636-69-0x000000000043E9BE-mapping.dmp
    • memory/636-63-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/636-77-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/636-68-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/820-73-0x0000000000000000-mapping.dmp
    • memory/820-81-0x00000000008D0000-0x00000000008EB000-memory.dmp
      Filesize

      108KB

    • memory/820-78-0x0000000002280000-0x0000000002281000-memory.dmp
      Filesize

      4KB

    • memory/820-79-0x0000000004770000-0x000000000480B000-memory.dmp
      Filesize

      620KB

    • memory/820-75-0x00000000002D0000-0x00000000002D1000-memory.dmp
      Filesize

      4KB

    • memory/992-80-0x0000000000000000-mapping.dmp
    • memory/1100-122-0x0000000000000000-mapping.dmp
    • memory/1288-103-0x0000000000670000-0x0000000000693000-memory.dmp
      Filesize

      140KB

    • memory/1288-102-0x0000000001F10000-0x0000000001F69000-memory.dmp
      Filesize

      356KB

    • memory/1288-101-0x0000000004940000-0x0000000004941000-memory.dmp
      Filesize

      4KB

    • memory/1288-97-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/1288-91-0x0000000000000000-mapping.dmp
    • memory/1480-62-0x0000000074F21000-0x0000000074F23000-memory.dmp
      Filesize

      8KB

    • memory/1480-59-0x0000000000000000-mapping.dmp
    • memory/1496-60-0x0000000004F40000-0x0000000004F96000-memory.dmp
      Filesize

      344KB

    • memory/1496-58-0x0000000000F90000-0x00000000010A7000-memory.dmp
      Filesize

      1.1MB

    • memory/1496-57-0x0000000000B20000-0x0000000000B21000-memory.dmp
      Filesize

      4KB

    • memory/1496-55-0x00000000011E0000-0x00000000011E1000-memory.dmp
      Filesize

      4KB

    • memory/1744-86-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1744-100-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1744-95-0x000000000041A684-mapping.dmp
    • memory/1744-94-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1744-92-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1744-90-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1744-85-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1744-89-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1844-123-0x0000000000000000-mapping.dmp