Analysis

  • max time kernel
    151s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 10:35

General

  • Target

    5910272b991d8f96d67515878eaeb8bd961b858a230d29bd9d513fef2bdaad05.exe

  • Size

    1.2MB

  • MD5

    1943148892ed5fa7f23130879dfba3d8

  • SHA1

    5840f0ce8395e98d5ba58df2a721bb5f64c135a9

  • SHA256

    5910272b991d8f96d67515878eaeb8bd961b858a230d29bd9d513fef2bdaad05

  • SHA512

    ce1b4d5afa19598f8d201bcf3a36bf5ab657c5505b2ade135fcd1c45d8be29b1e1eb05fc4256e6796b7ed22162df68b1138218ee098034486a3780a472118f2c

Malware Config

Extracted

Family

raccoon

Botnet

01e5d6885270e0741be9a6e9f0c5a7f148f450ea

Attributes
  • url4cnc

    https://telete.in/jrikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

projecty.ug

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5910272b991d8f96d67515878eaeb8bd961b858a230d29bd9d513fef2bdaad05.exe
    "C:\Users\Admin\AppData\Local\Temp\5910272b991d8f96d67515878eaeb8bd961b858a230d29bd9d513fef2bdaad05.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
      "C:\Users\Admin\AppData\Local\Temp\HGFBVdfbvyhtdf.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Users\Admin\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
        "C:\Users\Admin\AppData\Local\Temp\HGFBVdfbvyhtdf.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:2044
    • C:\Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe
      "C:\Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe
        "C:\Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 772
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:968
    • C:\Users\Admin\AppData\Local\Temp\5910272b991d8f96d67515878eaeb8bd961b858a230d29bd9d513fef2bdaad05.exe
      "C:\Users\Admin\AppData\Local\Temp\5910272b991d8f96d67515878eaeb8bd961b858a230d29bd9d513fef2bdaad05.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1216

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
    Filesize

    304KB

    MD5

    2f8727305a7664ccca469d1f840d2ce3

    SHA1

    dcc159e90e30ee1eaf7afff9cafba8c315595231

    SHA256

    48e6ec35008f0e129264eca7a450191fb013d7956c21833a3d1dd4c020c55243

    SHA512

    5d369a0f2af5e9c3da278c2f01b04384a10d4f4525e1d4a539f1855e293619101bb59c9bee58af1ad7463f64b8ebdbc72a9d0d667dd340961a878efd90e440fa

  • C:\Users\Admin\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
    Filesize

    304KB

    MD5

    2f8727305a7664ccca469d1f840d2ce3

    SHA1

    dcc159e90e30ee1eaf7afff9cafba8c315595231

    SHA256

    48e6ec35008f0e129264eca7a450191fb013d7956c21833a3d1dd4c020c55243

    SHA512

    5d369a0f2af5e9c3da278c2f01b04384a10d4f4525e1d4a539f1855e293619101bb59c9bee58af1ad7463f64b8ebdbc72a9d0d667dd340961a878efd90e440fa

  • C:\Users\Admin\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
    Filesize

    304KB

    MD5

    2f8727305a7664ccca469d1f840d2ce3

    SHA1

    dcc159e90e30ee1eaf7afff9cafba8c315595231

    SHA256

    48e6ec35008f0e129264eca7a450191fb013d7956c21833a3d1dd4c020c55243

    SHA512

    5d369a0f2af5e9c3da278c2f01b04384a10d4f4525e1d4a539f1855e293619101bb59c9bee58af1ad7463f64b8ebdbc72a9d0d667dd340961a878efd90e440fa

  • C:\Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe
    Filesize

    348KB

    MD5

    3d80b21c96765ecbd698f0bf5670c938

    SHA1

    c9d0fa3313782090902e06f78f6130c1d24911de

    SHA256

    375bcfaca06ca71823b3815814ba5430ad05b5a36da5fbd474a0e8cd2a37b15a

    SHA512

    ebec17341ae42affe30f5e97f3d850c5ce707cab3f6d4d14bfc835156baf71b53ee7f815bc9043c65502e8307eb7d293b15c83259d7acd97b0e09a6d690eb59b

  • C:\Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe
    Filesize

    348KB

    MD5

    3d80b21c96765ecbd698f0bf5670c938

    SHA1

    c9d0fa3313782090902e06f78f6130c1d24911de

    SHA256

    375bcfaca06ca71823b3815814ba5430ad05b5a36da5fbd474a0e8cd2a37b15a

    SHA512

    ebec17341ae42affe30f5e97f3d850c5ce707cab3f6d4d14bfc835156baf71b53ee7f815bc9043c65502e8307eb7d293b15c83259d7acd97b0e09a6d690eb59b

  • C:\Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe
    Filesize

    348KB

    MD5

    3d80b21c96765ecbd698f0bf5670c938

    SHA1

    c9d0fa3313782090902e06f78f6130c1d24911de

    SHA256

    375bcfaca06ca71823b3815814ba5430ad05b5a36da5fbd474a0e8cd2a37b15a

    SHA512

    ebec17341ae42affe30f5e97f3d850c5ce707cab3f6d4d14bfc835156baf71b53ee7f815bc9043c65502e8307eb7d293b15c83259d7acd97b0e09a6d690eb59b

  • \Users\Admin\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
    Filesize

    304KB

    MD5

    2f8727305a7664ccca469d1f840d2ce3

    SHA1

    dcc159e90e30ee1eaf7afff9cafba8c315595231

    SHA256

    48e6ec35008f0e129264eca7a450191fb013d7956c21833a3d1dd4c020c55243

    SHA512

    5d369a0f2af5e9c3da278c2f01b04384a10d4f4525e1d4a539f1855e293619101bb59c9bee58af1ad7463f64b8ebdbc72a9d0d667dd340961a878efd90e440fa

  • \Users\Admin\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
    Filesize

    304KB

    MD5

    2f8727305a7664ccca469d1f840d2ce3

    SHA1

    dcc159e90e30ee1eaf7afff9cafba8c315595231

    SHA256

    48e6ec35008f0e129264eca7a450191fb013d7956c21833a3d1dd4c020c55243

    SHA512

    5d369a0f2af5e9c3da278c2f01b04384a10d4f4525e1d4a539f1855e293619101bb59c9bee58af1ad7463f64b8ebdbc72a9d0d667dd340961a878efd90e440fa

  • \Users\Admin\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
    Filesize

    304KB

    MD5

    2f8727305a7664ccca469d1f840d2ce3

    SHA1

    dcc159e90e30ee1eaf7afff9cafba8c315595231

    SHA256

    48e6ec35008f0e129264eca7a450191fb013d7956c21833a3d1dd4c020c55243

    SHA512

    5d369a0f2af5e9c3da278c2f01b04384a10d4f4525e1d4a539f1855e293619101bb59c9bee58af1ad7463f64b8ebdbc72a9d0d667dd340961a878efd90e440fa

  • \Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe
    Filesize

    348KB

    MD5

    3d80b21c96765ecbd698f0bf5670c938

    SHA1

    c9d0fa3313782090902e06f78f6130c1d24911de

    SHA256

    375bcfaca06ca71823b3815814ba5430ad05b5a36da5fbd474a0e8cd2a37b15a

    SHA512

    ebec17341ae42affe30f5e97f3d850c5ce707cab3f6d4d14bfc835156baf71b53ee7f815bc9043c65502e8307eb7d293b15c83259d7acd97b0e09a6d690eb59b

  • \Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe
    Filesize

    348KB

    MD5

    3d80b21c96765ecbd698f0bf5670c938

    SHA1

    c9d0fa3313782090902e06f78f6130c1d24911de

    SHA256

    375bcfaca06ca71823b3815814ba5430ad05b5a36da5fbd474a0e8cd2a37b15a

    SHA512

    ebec17341ae42affe30f5e97f3d850c5ce707cab3f6d4d14bfc835156baf71b53ee7f815bc9043c65502e8307eb7d293b15c83259d7acd97b0e09a6d690eb59b

  • \Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe
    Filesize

    348KB

    MD5

    3d80b21c96765ecbd698f0bf5670c938

    SHA1

    c9d0fa3313782090902e06f78f6130c1d24911de

    SHA256

    375bcfaca06ca71823b3815814ba5430ad05b5a36da5fbd474a0e8cd2a37b15a

    SHA512

    ebec17341ae42affe30f5e97f3d850c5ce707cab3f6d4d14bfc835156baf71b53ee7f815bc9043c65502e8307eb7d293b15c83259d7acd97b0e09a6d690eb59b

  • \Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe
    Filesize

    348KB

    MD5

    3d80b21c96765ecbd698f0bf5670c938

    SHA1

    c9d0fa3313782090902e06f78f6130c1d24911de

    SHA256

    375bcfaca06ca71823b3815814ba5430ad05b5a36da5fbd474a0e8cd2a37b15a

    SHA512

    ebec17341ae42affe30f5e97f3d850c5ce707cab3f6d4d14bfc835156baf71b53ee7f815bc9043c65502e8307eb7d293b15c83259d7acd97b0e09a6d690eb59b

  • \Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe
    Filesize

    348KB

    MD5

    3d80b21c96765ecbd698f0bf5670c938

    SHA1

    c9d0fa3313782090902e06f78f6130c1d24911de

    SHA256

    375bcfaca06ca71823b3815814ba5430ad05b5a36da5fbd474a0e8cd2a37b15a

    SHA512

    ebec17341ae42affe30f5e97f3d850c5ce707cab3f6d4d14bfc835156baf71b53ee7f815bc9043c65502e8307eb7d293b15c83259d7acd97b0e09a6d690eb59b

  • \Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe
    Filesize

    348KB

    MD5

    3d80b21c96765ecbd698f0bf5670c938

    SHA1

    c9d0fa3313782090902e06f78f6130c1d24911de

    SHA256

    375bcfaca06ca71823b3815814ba5430ad05b5a36da5fbd474a0e8cd2a37b15a

    SHA512

    ebec17341ae42affe30f5e97f3d850c5ce707cab3f6d4d14bfc835156baf71b53ee7f815bc9043c65502e8307eb7d293b15c83259d7acd97b0e09a6d690eb59b

  • \Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe
    Filesize

    348KB

    MD5

    3d80b21c96765ecbd698f0bf5670c938

    SHA1

    c9d0fa3313782090902e06f78f6130c1d24911de

    SHA256

    375bcfaca06ca71823b3815814ba5430ad05b5a36da5fbd474a0e8cd2a37b15a

    SHA512

    ebec17341ae42affe30f5e97f3d850c5ce707cab3f6d4d14bfc835156baf71b53ee7f815bc9043c65502e8307eb7d293b15c83259d7acd97b0e09a6d690eb59b

  • \Users\Admin\AppData\Local\Temp\pfdKJIvcwwqc.exe
    Filesize

    348KB

    MD5

    3d80b21c96765ecbd698f0bf5670c938

    SHA1

    c9d0fa3313782090902e06f78f6130c1d24911de

    SHA256

    375bcfaca06ca71823b3815814ba5430ad05b5a36da5fbd474a0e8cd2a37b15a

    SHA512

    ebec17341ae42affe30f5e97f3d850c5ce707cab3f6d4d14bfc835156baf71b53ee7f815bc9043c65502e8307eb7d293b15c83259d7acd97b0e09a6d690eb59b

  • memory/968-88-0x0000000000000000-mapping.dmp
  • memory/980-66-0x0000000000000000-mapping.dmp
  • memory/1216-71-0x000000000043FA93-mapping.dmp
  • memory/1216-84-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/1236-76-0x00000000005E0000-0x00000000005E8000-memory.dmp
    Filesize

    32KB

  • memory/1236-59-0x0000000000000000-mapping.dmp
  • memory/1420-78-0x00000000025B0000-0x00000000025B7000-memory.dmp
    Filesize

    28KB

  • memory/1420-56-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1484-87-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/1484-82-0x0000000000417A8B-mapping.dmp
  • memory/2044-85-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2044-70-0x000000000041A684-mapping.dmp