Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2023 10:50

General

  • Target

    0d0bfea25b921d11907d61def9e94c6e.exe

  • Size

    1.0MB

  • MD5

    0d0bfea25b921d11907d61def9e94c6e

  • SHA1

    b97bb93555740b6fd473983e35585a7c1ad3d427

  • SHA256

    b9acbe3e107eb4dd11e9fcaef4ec4f394cf1cbb017a57193786ba03c6f8fd0db

  • SHA512

    b638d5cfa99e904ac200ada18e7cb9278ed94f35968fd458824eb4007ff18a954f70552c0177483f524157fe68393673f681f9908b76dfc1f98456e0cfecb68f

  • SSDEEP

    24576:IlE2q8MnAWRpnwU9QtTJaur6Syt4VhkFha1OIgImZk3xk5npFhkF96x5hkFYelf:2EeKTqtN7r7VV0VIm0yRpF0I0d

Malware Config

Extracted

Family

raccoon

Version

1.8.1

Botnet

e16d9c3413a8d3bc552d87560e5a14148908608d

Attributes
  • url4cnc

    https://t.me/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

milsom.ug

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d0bfea25b921d11907d61def9e94c6e.exe
    "C:\Users\Admin\AppData\Local\Temp\0d0bfea25b921d11907d61def9e94c6e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Admin\AppData\Local\Temp\ssme.exe
      "C:\Users\Admin\AppData\Local\Temp\ssme.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Users\Admin\AppData\Local\Temp\ssme.exe
        "C:\Users\Admin\AppData\Local\Temp\ssme.exe"
        3⤵
        • Executes dropped EXE
        PID:2732
    • C:\Users\Admin\AppData\Local\Temp\faame.exe
      "C:\Users\Admin\AppData\Local\Temp\faame.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Users\Admin\AppData\Local\Temp\faame.exe
        "C:\Users\Admin\AppData\Local\Temp\faame.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 772
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2924
    • C:\Users\Admin\AppData\Local\Temp\0d0bfea25b921d11907d61def9e94c6e.exe
      "C:\Users\Admin\AppData\Local\Temp\0d0bfea25b921d11907d61def9e94c6e.exe"
      2⤵
        PID:2992

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\faame.exe
      Filesize

      276KB

      MD5

      2618de7ce265814bb7c9db2d040a648c

      SHA1

      8124cdb548ade9b39c84cc3d87de270e46bd0496

      SHA256

      0ee0befc1f8446bc1a86d0c18ad5674520c779434eb3a78ea0d64be1ef5d7622

      SHA512

      925e1a29e20bd343132b465504245643f6fc345bd42cc75944278a6559e919dabf606e8b56a36ca3aec2780c12981065ffa08f273adfe828084758af3702e253

    • \Users\Admin\AppData\Local\Temp\ssme.exe
      Filesize

      228KB

      MD5

      59337e167d10c145b4907027b618ae62

      SHA1

      8a7b0f563297f060a8f2cbcc32b8bac7028bbd6b

      SHA256

      b22e796ca4e1031b444aafbcd498fefe0cbc1f6fd37334090529be8c9bc14cf4

      SHA512

      40ceae1055f7cf9bb9068c84bb7b29a37eb4720fa30de709e82a96335a2c71b8a58a51b2543b277b4d2b6362339280f6dc5dd7000247589b2d75692cad7c6e52

    • memory/1696-2-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/1696-23-0x00000000025A0000-0x00000000025A7000-memory.dmp
      Filesize

      28KB

    • memory/2248-36-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2680-61-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2680-37-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2680-60-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2680-51-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2680-45-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2732-48-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2732-40-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2732-31-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2732-46-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/2732-49-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2964-32-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/2992-50-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/2992-44-0x0000000000400000-0x0000000000497000-memory.dmp
      Filesize

      604KB

    • memory/2992-52-0x0000000000400000-0x0000000000497000-memory.dmp
      Filesize

      604KB

    • memory/2992-41-0x0000000000400000-0x0000000000497000-memory.dmp
      Filesize

      604KB

    • memory/2992-26-0x0000000000400000-0x0000000000497000-memory.dmp
      Filesize

      604KB