Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    13-11-2021 18:06

General

  • Target

    a3cc781be4a0cc75f14ce69b59f8c99f.exe

  • Size

    1.0MB

  • MD5

    a3cc781be4a0cc75f14ce69b59f8c99f

  • SHA1

    9c13ea485984c9e75196c4d0bd871b1b7dc72017

  • SHA256

    e4649c5b452d75aa2cdfdb8bffed9dd6c558d3cb1225c877bf570abb7b106221

  • SHA512

    bb9f6115dac6d1001f5223c9a8d00c7c2b3865d7e9f99bad773df52d188e93282547ea37e496d987f3243c2445afaefe76b7e4849c2eb09bd73ba9ea21e23430

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

colonna.ac.ug

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

7632dffeb03da57edca98c8bfb2611868e8eb0a7

Attributes
  • url4cnc

    http://91.219.236.162/brikitiki

    http://185.163.47.176/brikitiki

    http://193.38.54.238/brikitiki

    http://74.119.192.122/brikitiki

    http://91.219.236.240/brikitiki

    https://t.me/brikitiki

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M18

    suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M18

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3cc781be4a0cc75f14ce69b59f8c99f.exe
    "C:\Users\Admin\AppData\Local\Temp\a3cc781be4a0cc75f14ce69b59f8c99f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Users\Admin\AppData\Local\Temp\fsacvbe.exe
      "C:\Users\Admin\AppData\Local\Temp\fsacvbe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4100
      • C:\Users\Admin\AppData\Local\Temp\fsacvbe.exe
        "C:\Users\Admin\AppData\Local\Temp\fsacvbe.exe"
        3⤵
        • Executes dropped EXE
        PID:3280
    • C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe
      "C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe
        "C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:3320
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /pid 3320 & erase C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe & RD /S /Q C:\\ProgramData\\807770002840212\\* & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1192
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /pid 3320
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1392
    • C:\Users\Admin\AppData\Local\Temp\a3cc781be4a0cc75f14ce69b59f8c99f.exe
      "C:\Users\Admin\AppData\Local\Temp\a3cc781be4a0cc75f14ce69b59f8c99f.exe"
      2⤵
        PID:2760
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 752
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4140

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe
      MD5

      af4f7630f1e292f5d6a4e7157c662550

      SHA1

      d74428bab94698e8f71134f2ce0020403e16ccc8

      SHA256

      b5f94e330b47c0dcf0e748af9e3e9a030d0c678301eb4ba5c391ad650ecf146a

      SHA512

      b893918c1add4f44a47d5ab20f983bcfdac04c747226f7c6b57f749d0c28942d95818d5b3127bc9e38ba83ac3107fe5ec479920347814ebc1702962428bcceba

    • C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe
      MD5

      af4f7630f1e292f5d6a4e7157c662550

      SHA1

      d74428bab94698e8f71134f2ce0020403e16ccc8

      SHA256

      b5f94e330b47c0dcf0e748af9e3e9a030d0c678301eb4ba5c391ad650ecf146a

      SHA512

      b893918c1add4f44a47d5ab20f983bcfdac04c747226f7c6b57f749d0c28942d95818d5b3127bc9e38ba83ac3107fe5ec479920347814ebc1702962428bcceba

    • C:\Users\Admin\AppData\Local\Temp\cbvdsme.exe
      MD5

      af4f7630f1e292f5d6a4e7157c662550

      SHA1

      d74428bab94698e8f71134f2ce0020403e16ccc8

      SHA256

      b5f94e330b47c0dcf0e748af9e3e9a030d0c678301eb4ba5c391ad650ecf146a

      SHA512

      b893918c1add4f44a47d5ab20f983bcfdac04c747226f7c6b57f749d0c28942d95818d5b3127bc9e38ba83ac3107fe5ec479920347814ebc1702962428bcceba

    • C:\Users\Admin\AppData\Local\Temp\fsacvbe.exe
      MD5

      a78c23397c81f5e49296b6ff5b956928

      SHA1

      1b6ab1769e58c21c9cd6aa343379fbe5cefda526

      SHA256

      bc1722809baae20c024e8e9c71c0ff81f6af06989f15518c573fcf2d5a8218df

      SHA512

      c25b42a52bf81a99cc87ff8afd6c3e23e018e9e0e9b4c2cd4a8a124173f8a7cfbe4cd3a6cab4456bd51411b1fd5a45399a3f499df8d4b4acea8b9143b6d5b1b4

    • C:\Users\Admin\AppData\Local\Temp\fsacvbe.exe
      MD5

      a78c23397c81f5e49296b6ff5b956928

      SHA1

      1b6ab1769e58c21c9cd6aa343379fbe5cefda526

      SHA256

      bc1722809baae20c024e8e9c71c0ff81f6af06989f15518c573fcf2d5a8218df

      SHA512

      c25b42a52bf81a99cc87ff8afd6c3e23e018e9e0e9b4c2cd4a8a124173f8a7cfbe4cd3a6cab4456bd51411b1fd5a45399a3f499df8d4b4acea8b9143b6d5b1b4

    • C:\Users\Admin\AppData\Local\Temp\fsacvbe.exe
      MD5

      a78c23397c81f5e49296b6ff5b956928

      SHA1

      1b6ab1769e58c21c9cd6aa343379fbe5cefda526

      SHA256

      bc1722809baae20c024e8e9c71c0ff81f6af06989f15518c573fcf2d5a8218df

      SHA512

      c25b42a52bf81a99cc87ff8afd6c3e23e018e9e0e9b4c2cd4a8a124173f8a7cfbe4cd3a6cab4456bd51411b1fd5a45399a3f499df8d4b4acea8b9143b6d5b1b4

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • memory/428-123-0x0000000000000000-mapping.dmp
    • memory/428-132-0x00000000005E0000-0x00000000005E1000-memory.dmp
      Filesize

      4KB

    • memory/1192-148-0x0000000000000000-mapping.dmp
    • memory/1392-149-0x0000000000000000-mapping.dmp
    • memory/2760-143-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/2760-138-0x000000000043F176-mapping.dmp
    • memory/2760-144-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/3280-135-0x000000000041A684-mapping.dmp
    • memory/3280-139-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3280-140-0x0000000000450000-0x0000000000451000-memory.dmp
      Filesize

      4KB

    • memory/3320-141-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/3320-142-0x0000000000580000-0x00000000006CA000-memory.dmp
      Filesize

      1.3MB

    • memory/3320-134-0x0000000000417A8B-mapping.dmp
    • memory/4100-131-0x00000000008A0000-0x00000000008A1000-memory.dmp
      Filesize

      4KB

    • memory/4100-120-0x0000000000000000-mapping.dmp
    • memory/4260-119-0x00000000005F0000-0x00000000005FA000-memory.dmp
      Filesize

      40KB

    • memory/4260-118-0x00000000005F0000-0x00000000005F6000-memory.dmp
      Filesize

      24KB

    • memory/4260-133-0x0000000002540000-0x0000000002547000-memory.dmp
      Filesize

      28KB

    • memory/4260-129-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
      Filesize

      4KB