Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2022 05:48
Static task
static1
Behavioral task
behavioral1
Sample
0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe
Resource
win10v2004-20220812-en
General
-
Target
0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe
-
Size
1013KB
-
MD5
20b4ed91510de8b2766a7b27b643a007
-
SHA1
e52812e0a3a17a291f524bde23a7dea44339bbf3
-
SHA256
0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a
-
SHA512
bad5c56aeb9b57c7b4591f34f41a157fc60e5038eeef82aaaa297a267bfb6c69ad8d52a9b60142c502756f56829c8a44840c620e1191458135fbb5b319feed0f
-
SSDEEP
24576:/axyj3UlpY02W9pNydU50sTmJf2fU+NAmAOLm+t:/ac3UoW9OGxTmJ6emACm+
Malware Config
Extracted
raccoon
1.7.1-hotfix
1cc7ea34e0c2ffcad2b614bf34887c32c8a79609
-
url4cnc
https://telete.in/brikitiki
Extracted
azorult
http://195.245.112.115/index.php
Extracted
oski
darkangel.ac.ug
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Raccoon Stealer payload 1 IoCs
resource yara_rule behavioral2/memory/1116-146-0x0000000000400000-0x0000000000493000-memory.dmp family_raccoon -
Executes dropped EXE 4 IoCs
pid Process 4804 HJsdfccdf.exe 1632 YTfghawe.exe 4744 HJsdfccdf.exe 332 YTfghawe.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1232 set thread context of 1116 1232 0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe 87 PID 4804 set thread context of 4744 4804 HJsdfccdf.exe 88 PID 1632 set thread context of 332 1632 YTfghawe.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4620 332 WerFault.exe 90 -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1232 0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe 4804 HJsdfccdf.exe 1632 YTfghawe.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1232 0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe 4804 HJsdfccdf.exe 1632 YTfghawe.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1232 wrote to memory of 4804 1232 0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe 85 PID 1232 wrote to memory of 4804 1232 0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe 85 PID 1232 wrote to memory of 4804 1232 0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe 85 PID 1232 wrote to memory of 1632 1232 0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe 86 PID 1232 wrote to memory of 1632 1232 0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe 86 PID 1232 wrote to memory of 1632 1232 0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe 86 PID 1232 wrote to memory of 1116 1232 0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe 87 PID 1232 wrote to memory of 1116 1232 0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe 87 PID 1232 wrote to memory of 1116 1232 0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe 87 PID 1232 wrote to memory of 1116 1232 0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe 87 PID 4804 wrote to memory of 4744 4804 HJsdfccdf.exe 88 PID 4804 wrote to memory of 4744 4804 HJsdfccdf.exe 88 PID 4804 wrote to memory of 4744 4804 HJsdfccdf.exe 88 PID 4804 wrote to memory of 4744 4804 HJsdfccdf.exe 88 PID 1632 wrote to memory of 332 1632 YTfghawe.exe 90 PID 1632 wrote to memory of 332 1632 YTfghawe.exe 90 PID 1632 wrote to memory of 332 1632 YTfghawe.exe 90 PID 1632 wrote to memory of 332 1632 YTfghawe.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe"C:\Users\Admin\AppData\Local\Temp\0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\HJsdfccdf.exe"C:\Users\Admin\AppData\Local\Temp\HJsdfccdf.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\HJsdfccdf.exe"C:\Users\Admin\AppData\Local\Temp\HJsdfccdf.exe"3⤵
- Executes dropped EXE
PID:4744
-
-
-
C:\Users\Admin\AppData\Local\Temp\YTfghawe.exe"C:\Users\Admin\AppData\Local\Temp\YTfghawe.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\YTfghawe.exe"C:\Users\Admin\AppData\Local\Temp\YTfghawe.exe"3⤵
- Executes dropped EXE
PID:332 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 332 -s 12964⤵
- Program crash
PID:4620
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe"C:\Users\Admin\AppData\Local\Temp\0733d640a833a24e6c37c8085a6e22ba3245eee995c83edf79f20efa327d365a.exe"2⤵PID:1116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 332 -ip 3321⤵PID:4580
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213KB
MD5a22b4c1514f696b13a2862aea769ba6a
SHA1a554a8e63f5d05b880e416a9d0999d628d033f03
SHA256fe2a8feb0ecd163115d28be80cf4212321de4bd03c7f88e611fbdf8a6551ba2f
SHA512fd4fb44e03f0239abb30ca50fbb63db250c28d52a68f108ce5b7e95d1bbf6c84cd07229e3fa3b568ca6a805f6d19ba591b98b12c72aeac59893d826a029bdc60
-
Filesize
213KB
MD5a22b4c1514f696b13a2862aea769ba6a
SHA1a554a8e63f5d05b880e416a9d0999d628d033f03
SHA256fe2a8feb0ecd163115d28be80cf4212321de4bd03c7f88e611fbdf8a6551ba2f
SHA512fd4fb44e03f0239abb30ca50fbb63db250c28d52a68f108ce5b7e95d1bbf6c84cd07229e3fa3b568ca6a805f6d19ba591b98b12c72aeac59893d826a029bdc60
-
Filesize
213KB
MD5a22b4c1514f696b13a2862aea769ba6a
SHA1a554a8e63f5d05b880e416a9d0999d628d033f03
SHA256fe2a8feb0ecd163115d28be80cf4212321de4bd03c7f88e611fbdf8a6551ba2f
SHA512fd4fb44e03f0239abb30ca50fbb63db250c28d52a68f108ce5b7e95d1bbf6c84cd07229e3fa3b568ca6a805f6d19ba591b98b12c72aeac59893d826a029bdc60
-
Filesize
261KB
MD5ba2af377d1a970e8e083e4c4cec745e2
SHA1a3d2ca408a97ddca60f581cba48d3f5e74a4fb17
SHA256f58f96fb0e09e7ddc4a37caa32783b675222b4b97cd08008eaa8538bacc8d035
SHA512eb854f2ee870162f39cd1678e2f88cd99dadf0e281237a66a14be6b75be489593236d6aabfa69df76b1a31a5cf1e4ef77a913e06bdd022fc957c850d26a65e06
-
Filesize
261KB
MD5ba2af377d1a970e8e083e4c4cec745e2
SHA1a3d2ca408a97ddca60f581cba48d3f5e74a4fb17
SHA256f58f96fb0e09e7ddc4a37caa32783b675222b4b97cd08008eaa8538bacc8d035
SHA512eb854f2ee870162f39cd1678e2f88cd99dadf0e281237a66a14be6b75be489593236d6aabfa69df76b1a31a5cf1e4ef77a913e06bdd022fc957c850d26a65e06
-
Filesize
261KB
MD5ba2af377d1a970e8e083e4c4cec745e2
SHA1a3d2ca408a97ddca60f581cba48d3f5e74a4fb17
SHA256f58f96fb0e09e7ddc4a37caa32783b675222b4b97cd08008eaa8538bacc8d035
SHA512eb854f2ee870162f39cd1678e2f88cd99dadf0e281237a66a14be6b75be489593236d6aabfa69df76b1a31a5cf1e4ef77a913e06bdd022fc957c850d26a65e06