Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2023 19:24

General

  • Target

    8334fb6c79b105346c5818c1b07ef489.exe

  • Size

    968KB

  • MD5

    8334fb6c79b105346c5818c1b07ef489

  • SHA1

    c5aa12b7887eb5edff411f7f0c30760b740804ae

  • SHA256

    4e1a08f808a281378cc6dd3bcdd56901dd23450ad2d75eb103c17ad10787dff3

  • SHA512

    4f992038e51dfde5385f883ebfb8fc6f841e167bcebde3ef684e3602d7a313569a2fe6de449b892124d0df4f0e7ee1330af03193ce42af72c80d46513848ca60

  • SSDEEP

    24576:GBrF5E3A9TcdekDnFjQohahKgXjZaj51ldq6O2aZeKBpFtlp32aky2aAr:Uc3A94gkDnFjzahTXj4HqgUXLmdfVr

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

scarsa.ac.ug

Extracted

Family

raccoon

Version

1.8.2

Botnet

728e62b0300799f2a8741c39a71a1543c6759e8d

Attributes
  • url4cnc

    http://teletop.top/brikitiki

    http://teleta.top/brikitiki

    https://t.me/brikitiki

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8334fb6c79b105346c5818c1b07ef489.exe
    "C:\Users\Admin\AppData\Local\Temp\8334fb6c79b105346c5818c1b07ef489.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Users\Admin\AppData\Local\Temp\vcDvxcsfd.exe
      "C:\Users\Admin\AppData\Local\Temp\vcDvxcsfd.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Users\Admin\AppData\Local\Temp\vcDvxcsfd.exe
        "C:\Users\Admin\AppData\Local\Temp\vcDvxcsfd.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 820
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2672
    • C:\Users\Admin\AppData\Local\Temp\daaace.exe
      "C:\Users\Admin\AppData\Local\Temp\daaace.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Users\Admin\AppData\Local\Temp\daaace.exe
        "C:\Users\Admin\AppData\Local\Temp\daaace.exe"
        3⤵
        • Executes dropped EXE
        PID:2592
    • C:\Users\Admin\AppData\Local\Temp\8334fb6c79b105346c5818c1b07ef489.exe
      "C:\Users\Admin\AppData\Local\Temp\8334fb6c79b105346c5818c1b07ef489.exe"
      2⤵
        PID:2604

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\daaace.exe
      Filesize

      204KB

      MD5

      33d5a63af1a39c07481cde5637aced88

      SHA1

      8e30aab7a56c338d1b82baf8c1acd1513e450400

      SHA256

      e473349aa6cb86e5c6bf574872912cc2d3e2d2f0eb86dc304c3be22248c03a2b

      SHA512

      93a7682d540f984d7ee4b161dc4dc4abd1222b0a0ff4b1998eb457c962f907893d8f29f2091302b559080747a56d4b24b7806c3081de779c5a92b9d282743dfc

    • \Users\Admin\AppData\Local\Temp\vcDvxcsfd.exe
      Filesize

      248KB

      MD5

      28911267f7db0fbdec9a4efae56e4f35

      SHA1

      39ad01109f81e0177c8b88132e677dade0f998e1

      SHA256

      5d9e9eec843781fcd39a0dfe23f9b9b6468cbf23ca327e1acedf8567b612cd38

      SHA512

      7eb8916eb81b4866f73bb78f1f5651cd483fa46017f7f86e993d9fb882732c2f8e2878fe2c68ce3a75e364cf181f2da23f3904dfe9a58e08713d81731927844a

    • memory/1516-2-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/1516-27-0x0000000002660000-0x0000000002667000-memory.dmp
      Filesize

      28KB

    • memory/2128-28-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/2128-29-0x00000000003D0000-0x00000000003D7000-memory.dmp
      Filesize

      28KB

    • memory/2592-51-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2592-35-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2592-52-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2592-40-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2592-46-0x00000000002B0000-0x00000000002B1000-memory.dmp
      Filesize

      4KB

    • memory/2604-47-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2604-64-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2604-54-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/2604-49-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2852-32-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/2852-53-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2852-44-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/2852-55-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/2852-62-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2852-41-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/2864-45-0x00000000003D0000-0x00000000003D7000-memory.dmp
      Filesize

      28KB

    • memory/2864-23-0x00000000003B0000-0x00000000003B1000-memory.dmp
      Filesize

      4KB

    • memory/2864-26-0x00000000003D0000-0x00000000003D7000-memory.dmp
      Filesize

      28KB