Analysis

  • max time kernel
    134s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220331-en
  • submitted
    11-04-2022 03:08

General

  • Target

    ghjkl.exe

  • Size

    868KB

  • MD5

    f9af0046085177c4ae153bd1eacde3e8

  • SHA1

    4f6fe60cd9bb7644cb30003799aa97e8e3947b0c

  • SHA256

    857fc01da428dccc15e996c5e737eda4148df3676c987a4416c5bb0768ce982d

  • SHA512

    f2f828a8a99d54d6757a51060e1665b2146afccf5b5fa529db691ce761b49c8a170b19a692ed7b32c550eee5b5697fdb67f85c5db260047506f7368c81a1fcee

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

pretorian.ug

Extracted

Family

raccoon

Botnet

125d9f8ed76e486f6563be097a710bd4cba7f7f2

Attributes
  • url4cnc

    http://5.252.178.180/brikitiki

    https://t.me/brikitiki

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M15

    suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M15

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ghjkl.exe
    "C:\Users\Admin\AppData\Local\Temp\ghjkl.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Users\Admin\AppData\Local\Temp\Dbvsdfe.exe
      "C:\Users\Admin\AppData\Local\Temp\Dbvsdfe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Users\Admin\AppData\Local\Temp\Dbvsdfe.exe
        "C:\Users\Admin\AppData\Local\Temp\Dbvsdfe.exe"
        3⤵
        • Executes dropped EXE
        PID:4824
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 1340
          4⤵
          • Program crash
          PID:4412
    • C:\Users\Admin\AppData\Local\Temp\dfgasdme.exe
      "C:\Users\Admin\AppData\Local\Temp\dfgasdme.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3432
      • C:\Users\Admin\AppData\Local\Temp\dfgasdme.exe
        "C:\Users\Admin\AppData\Local\Temp\dfgasdme.exe"
        3⤵
        • Executes dropped EXE
        PID:1988
    • C:\Users\Admin\AppData\Local\Temp\ghjkl.exe
      "C:\Users\Admin\AppData\Local\Temp\ghjkl.exe"
      2⤵
        PID:4128
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4128 -s 1196
          3⤵
          • Program crash
          PID:1096
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 4824 -ip 4824
      1⤵
        PID:4468
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4128 -ip 4128
        1⤵
          PID:4932

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Dbvsdfe.exe
          Filesize

          212KB

          MD5

          3466dbd3779c31dc2fccfe73e6d6a44e

          SHA1

          9e3b082853d4b3b1dd1a0e4877ee4763a02c3171

          SHA256

          58dedea111e322e46e115f2344c5685224004c0ebac9ab1cfba88c3105e4e5d4

          SHA512

          4f75e9095685f6bf3a570cd437cf9251b586ab95c7b3135750efa611d347bd4b816ba1525e08fd7776dadb03d62dbc01b9f6c8d0ba5b59d0ad2b5bf2052b67b3

        • C:\Users\Admin\AppData\Local\Temp\Dbvsdfe.exe
          Filesize

          212KB

          MD5

          3466dbd3779c31dc2fccfe73e6d6a44e

          SHA1

          9e3b082853d4b3b1dd1a0e4877ee4763a02c3171

          SHA256

          58dedea111e322e46e115f2344c5685224004c0ebac9ab1cfba88c3105e4e5d4

          SHA512

          4f75e9095685f6bf3a570cd437cf9251b586ab95c7b3135750efa611d347bd4b816ba1525e08fd7776dadb03d62dbc01b9f6c8d0ba5b59d0ad2b5bf2052b67b3

        • C:\Users\Admin\AppData\Local\Temp\Dbvsdfe.exe
          Filesize

          212KB

          MD5

          3466dbd3779c31dc2fccfe73e6d6a44e

          SHA1

          9e3b082853d4b3b1dd1a0e4877ee4763a02c3171

          SHA256

          58dedea111e322e46e115f2344c5685224004c0ebac9ab1cfba88c3105e4e5d4

          SHA512

          4f75e9095685f6bf3a570cd437cf9251b586ab95c7b3135750efa611d347bd4b816ba1525e08fd7776dadb03d62dbc01b9f6c8d0ba5b59d0ad2b5bf2052b67b3

        • C:\Users\Admin\AppData\Local\Temp\dfgasdme.exe
          Filesize

          164KB

          MD5

          bead6aca8d274c82140361874ca95b59

          SHA1

          33d6cade432ebc63043170e1a8b049f51b093e59

          SHA256

          5820149ad3c898bdc7b9cf0ff98648f32192c9c5da5914aa1ae1cbe8a915c388

          SHA512

          293c616ca82744b34bd2ee389314de7b0fd05cc2e7d02aac08da7c11c1c201f9c026bcc66ee51d5bd0f9ee6d20660a50a9db19ca217479366ceb68d7d159eda8

        • C:\Users\Admin\AppData\Local\Temp\dfgasdme.exe
          Filesize

          164KB

          MD5

          bead6aca8d274c82140361874ca95b59

          SHA1

          33d6cade432ebc63043170e1a8b049f51b093e59

          SHA256

          5820149ad3c898bdc7b9cf0ff98648f32192c9c5da5914aa1ae1cbe8a915c388

          SHA512

          293c616ca82744b34bd2ee389314de7b0fd05cc2e7d02aac08da7c11c1c201f9c026bcc66ee51d5bd0f9ee6d20660a50a9db19ca217479366ceb68d7d159eda8

        • C:\Users\Admin\AppData\Local\Temp\dfgasdme.exe
          Filesize

          164KB

          MD5

          bead6aca8d274c82140361874ca95b59

          SHA1

          33d6cade432ebc63043170e1a8b049f51b093e59

          SHA256

          5820149ad3c898bdc7b9cf0ff98648f32192c9c5da5914aa1ae1cbe8a915c388

          SHA512

          293c616ca82744b34bd2ee389314de7b0fd05cc2e7d02aac08da7c11c1c201f9c026bcc66ee51d5bd0f9ee6d20660a50a9db19ca217479366ceb68d7d159eda8

        • memory/1988-142-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/1988-139-0x0000000000000000-mapping.dmp
        • memory/3064-126-0x0000000000000000-mapping.dmp
        • memory/3064-138-0x00000000008E0000-0x00000000008E6000-memory.dmp
          Filesize

          24KB

        • memory/3432-130-0x0000000000000000-mapping.dmp
        • memory/4128-141-0x0000000000000000-mapping.dmp
        • memory/4128-144-0x0000000000400000-0x0000000000493000-memory.dmp
          Filesize

          588KB

        • memory/4824-136-0x0000000000000000-mapping.dmp
        • memory/4824-143-0x0000000000400000-0x0000000000434000-memory.dmp
          Filesize

          208KB