Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    13-11-2021 18:06

General

  • Target

    a3cc781be4a0cc75f14ce69b59f8c99f.exe

  • Size

    1.0MB

  • MD5

    a3cc781be4a0cc75f14ce69b59f8c99f

  • SHA1

    9c13ea485984c9e75196c4d0bd871b1b7dc72017

  • SHA256

    e4649c5b452d75aa2cdfdb8bffed9dd6c558d3cb1225c877bf570abb7b106221

  • SHA512

    bb9f6115dac6d1001f5223c9a8d00c7c2b3865d7e9f99bad773df52d188e93282547ea37e496d987f3243c2445afaefe76b7e4849c2eb09bd73ba9ea21e23430

Malware Config

Extracted

Family

oski

C2

colonna.ac.ug

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

7632dffeb03da57edca98c8bfb2611868e8eb0a7

Attributes
  • url4cnc

    http://91.219.236.162/brikitiki

    http://185.163.47.176/brikitiki

    http://193.38.54.238/brikitiki

    http://74.119.192.122/brikitiki

    http://91.219.236.240/brikitiki

    https://t.me/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M6

    suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M6

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3cc781be4a0cc75f14ce69b59f8c99f.exe
    "C:\Users\Admin\AppData\Local\Temp\a3cc781be4a0cc75f14ce69b59f8c99f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\fsacvbe.exe
      "C:\Users\Admin\AppData\Local\Temp\fsacvbe.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\fsacvbe.exe
        "C:\Users\Admin\AppData\Local\Temp\fsacvbe.exe"
        3⤵
        • Executes dropped EXE
        PID:1036
    • C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe
      "C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe
        "C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /pid 1820 & erase C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe & RD /S /Q C:\\ProgramData\\967297374864463\\* & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:780
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /pid 1820
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2004
    • C:\Users\Admin\AppData\Local\Temp\a3cc781be4a0cc75f14ce69b59f8c99f.exe
      "C:\Users\Admin\AppData\Local\Temp\a3cc781be4a0cc75f14ce69b59f8c99f.exe"
      2⤵
        PID:1764

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe
      MD5

      af4f7630f1e292f5d6a4e7157c662550

      SHA1

      d74428bab94698e8f71134f2ce0020403e16ccc8

      SHA256

      b5f94e330b47c0dcf0e748af9e3e9a030d0c678301eb4ba5c391ad650ecf146a

      SHA512

      b893918c1add4f44a47d5ab20f983bcfdac04c747226f7c6b57f749d0c28942d95818d5b3127bc9e38ba83ac3107fe5ec479920347814ebc1702962428bcceba

    • C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe
      MD5

      af4f7630f1e292f5d6a4e7157c662550

      SHA1

      d74428bab94698e8f71134f2ce0020403e16ccc8

      SHA256

      b5f94e330b47c0dcf0e748af9e3e9a030d0c678301eb4ba5c391ad650ecf146a

      SHA512

      b893918c1add4f44a47d5ab20f983bcfdac04c747226f7c6b57f749d0c28942d95818d5b3127bc9e38ba83ac3107fe5ec479920347814ebc1702962428bcceba

    • C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe
      MD5

      af4f7630f1e292f5d6a4e7157c662550

      SHA1

      d74428bab94698e8f71134f2ce0020403e16ccc8

      SHA256

      b5f94e330b47c0dcf0e748af9e3e9a030d0c678301eb4ba5c391ad650ecf146a

      SHA512

      b893918c1add4f44a47d5ab20f983bcfdac04c747226f7c6b57f749d0c28942d95818d5b3127bc9e38ba83ac3107fe5ec479920347814ebc1702962428bcceba

    • C:\Users\Admin\AppData\Local\Temp\fsacvbe.exe
      MD5

      a78c23397c81f5e49296b6ff5b956928

      SHA1

      1b6ab1769e58c21c9cd6aa343379fbe5cefda526

      SHA256

      bc1722809baae20c024e8e9c71c0ff81f6af06989f15518c573fcf2d5a8218df

      SHA512

      c25b42a52bf81a99cc87ff8afd6c3e23e018e9e0e9b4c2cd4a8a124173f8a7cfbe4cd3a6cab4456bd51411b1fd5a45399a3f499df8d4b4acea8b9143b6d5b1b4

    • C:\Users\Admin\AppData\Local\Temp\fsacvbe.exe
      MD5

      a78c23397c81f5e49296b6ff5b956928

      SHA1

      1b6ab1769e58c21c9cd6aa343379fbe5cefda526

      SHA256

      bc1722809baae20c024e8e9c71c0ff81f6af06989f15518c573fcf2d5a8218df

      SHA512

      c25b42a52bf81a99cc87ff8afd6c3e23e018e9e0e9b4c2cd4a8a124173f8a7cfbe4cd3a6cab4456bd51411b1fd5a45399a3f499df8d4b4acea8b9143b6d5b1b4

    • C:\Users\Admin\AppData\Local\Temp\fsacvbe.exe
      MD5

      a78c23397c81f5e49296b6ff5b956928

      SHA1

      1b6ab1769e58c21c9cd6aa343379fbe5cefda526

      SHA256

      bc1722809baae20c024e8e9c71c0ff81f6af06989f15518c573fcf2d5a8218df

      SHA512

      c25b42a52bf81a99cc87ff8afd6c3e23e018e9e0e9b4c2cd4a8a124173f8a7cfbe4cd3a6cab4456bd51411b1fd5a45399a3f499df8d4b4acea8b9143b6d5b1b4

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • \ProgramData\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • \Users\Admin\AppData\Local\Temp\cbvdsme.exe
      MD5

      af4f7630f1e292f5d6a4e7157c662550

      SHA1

      d74428bab94698e8f71134f2ce0020403e16ccc8

      SHA256

      b5f94e330b47c0dcf0e748af9e3e9a030d0c678301eb4ba5c391ad650ecf146a

      SHA512

      b893918c1add4f44a47d5ab20f983bcfdac04c747226f7c6b57f749d0c28942d95818d5b3127bc9e38ba83ac3107fe5ec479920347814ebc1702962428bcceba

    • \Users\Admin\AppData\Local\Temp\cbvdsme.exe
      MD5

      af4f7630f1e292f5d6a4e7157c662550

      SHA1

      d74428bab94698e8f71134f2ce0020403e16ccc8

      SHA256

      b5f94e330b47c0dcf0e748af9e3e9a030d0c678301eb4ba5c391ad650ecf146a

      SHA512

      b893918c1add4f44a47d5ab20f983bcfdac04c747226f7c6b57f749d0c28942d95818d5b3127bc9e38ba83ac3107fe5ec479920347814ebc1702962428bcceba

    • \Users\Admin\AppData\Local\Temp\cbvdsme.exe
      MD5

      af4f7630f1e292f5d6a4e7157c662550

      SHA1

      d74428bab94698e8f71134f2ce0020403e16ccc8

      SHA256

      b5f94e330b47c0dcf0e748af9e3e9a030d0c678301eb4ba5c391ad650ecf146a

      SHA512

      b893918c1add4f44a47d5ab20f983bcfdac04c747226f7c6b57f749d0c28942d95818d5b3127bc9e38ba83ac3107fe5ec479920347814ebc1702962428bcceba

    • \Users\Admin\AppData\Local\Temp\fsacvbe.exe
      MD5

      a78c23397c81f5e49296b6ff5b956928

      SHA1

      1b6ab1769e58c21c9cd6aa343379fbe5cefda526

      SHA256

      bc1722809baae20c024e8e9c71c0ff81f6af06989f15518c573fcf2d5a8218df

      SHA512

      c25b42a52bf81a99cc87ff8afd6c3e23e018e9e0e9b4c2cd4a8a124173f8a7cfbe4cd3a6cab4456bd51411b1fd5a45399a3f499df8d4b4acea8b9143b6d5b1b4

    • \Users\Admin\AppData\Local\Temp\fsacvbe.exe
      MD5

      a78c23397c81f5e49296b6ff5b956928

      SHA1

      1b6ab1769e58c21c9cd6aa343379fbe5cefda526

      SHA256

      bc1722809baae20c024e8e9c71c0ff81f6af06989f15518c573fcf2d5a8218df

      SHA512

      c25b42a52bf81a99cc87ff8afd6c3e23e018e9e0e9b4c2cd4a8a124173f8a7cfbe4cd3a6cab4456bd51411b1fd5a45399a3f499df8d4b4acea8b9143b6d5b1b4

    • \Users\Admin\AppData\Local\Temp\fsacvbe.exe
      MD5

      a78c23397c81f5e49296b6ff5b956928

      SHA1

      1b6ab1769e58c21c9cd6aa343379fbe5cefda526

      SHA256

      bc1722809baae20c024e8e9c71c0ff81f6af06989f15518c573fcf2d5a8218df

      SHA512

      c25b42a52bf81a99cc87ff8afd6c3e23e018e9e0e9b4c2cd4a8a124173f8a7cfbe4cd3a6cab4456bd51411b1fd5a45399a3f499df8d4b4acea8b9143b6d5b1b4

    • memory/780-98-0x0000000000000000-mapping.dmp
    • memory/812-66-0x0000000000000000-mapping.dmp
    • memory/812-69-0x0000000000220000-0x0000000000226000-memory.dmp
      Filesize

      24KB

    • memory/812-70-0x0000000000220000-0x000000000022A000-memory.dmp
      Filesize

      40KB

    • memory/812-75-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/1036-85-0x000000000041A684-mapping.dmp
    • memory/1036-92-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1204-73-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/1204-64-0x00000000001B0000-0x00000000001BA000-memory.dmp
      Filesize

      40KB

    • memory/1204-62-0x00000000001B0000-0x00000000001B6000-memory.dmp
      Filesize

      24KB

    • memory/1204-60-0x0000000000000000-mapping.dmp
    • memory/1336-74-0x00000000026B0000-0x00000000026B7000-memory.dmp
      Filesize

      28KB

    • memory/1336-55-0x00000000002A0000-0x00000000002A6000-memory.dmp
      Filesize

      24KB

    • memory/1336-72-0x00000000002B0000-0x00000000002B1000-memory.dmp
      Filesize

      4KB

    • memory/1336-56-0x00000000002A0000-0x00000000002AA000-memory.dmp
      Filesize

      40KB

    • memory/1336-57-0x0000000076531000-0x0000000076533000-memory.dmp
      Filesize

      8KB

    • memory/1764-80-0x000000000043F176-mapping.dmp
    • memory/1764-90-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1764-91-0x00000000002B0000-0x00000000002B1000-memory.dmp
      Filesize

      4KB

    • memory/1820-89-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/1820-88-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/1820-78-0x0000000000417A8B-mapping.dmp
    • memory/2004-99-0x0000000000000000-mapping.dmp