Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-12-2023 19:24
Static task
static1
Behavioral task
behavioral1
Sample
8334fb6c79b105346c5818c1b07ef489.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8334fb6c79b105346c5818c1b07ef489.exe
Resource
win10v2004-20231215-en
General
-
Target
8334fb6c79b105346c5818c1b07ef489.exe
-
Size
968KB
-
MD5
8334fb6c79b105346c5818c1b07ef489
-
SHA1
c5aa12b7887eb5edff411f7f0c30760b740804ae
-
SHA256
4e1a08f808a281378cc6dd3bcdd56901dd23450ad2d75eb103c17ad10787dff3
-
SHA512
4f992038e51dfde5385f883ebfb8fc6f841e167bcebde3ef684e3602d7a313569a2fe6de449b892124d0df4f0e7ee1330af03193ce42af72c80d46513848ca60
-
SSDEEP
24576:GBrF5E3A9TcdekDnFjQohahKgXjZaj51ldq6O2aZeKBpFtlp32aky2aAr:Uc3A94gkDnFjzahTXj4HqgUXLmdfVr
Malware Config
Extracted
azorult
http://195.245.112.115/index.php
Extracted
oski
scarsa.ac.ug
Extracted
raccoon
1.8.2
728e62b0300799f2a8741c39a71a1543c6759e8d
-
url4cnc
http://teletop.top/brikitiki
http://teleta.top/brikitiki
https://t.me/brikitiki
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Raccoon Stealer V1 payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2604-47-0x0000000000400000-0x0000000000496000-memory.dmp family_raccoon_v1 behavioral1/memory/2604-49-0x0000000000400000-0x0000000000496000-memory.dmp family_raccoon_v1 behavioral1/memory/2604-54-0x0000000000400000-0x0000000000491000-memory.dmp family_raccoon_v1 behavioral1/memory/2604-64-0x0000000000400000-0x0000000000496000-memory.dmp family_raccoon_v1 -
Executes dropped EXE 4 IoCs
Processes:
vcDvxcsfd.exedaaace.exedaaace.exevcDvxcsfd.exepid process 2864 vcDvxcsfd.exe 2128 daaace.exe 2592 daaace.exe 2852 vcDvxcsfd.exe -
Loads dropped DLL 11 IoCs
Processes:
8334fb6c79b105346c5818c1b07ef489.exevcDvxcsfd.exedaaace.exeWerFault.exepid process 1516 8334fb6c79b105346c5818c1b07ef489.exe 1516 8334fb6c79b105346c5818c1b07ef489.exe 1516 8334fb6c79b105346c5818c1b07ef489.exe 1516 8334fb6c79b105346c5818c1b07ef489.exe 2864 vcDvxcsfd.exe 2128 daaace.exe 2672 WerFault.exe 2672 WerFault.exe 2672 WerFault.exe 2672 WerFault.exe 2672 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
vcDvxcsfd.exedaaace.exe8334fb6c79b105346c5818c1b07ef489.exedescription pid process target process PID 2864 set thread context of 2852 2864 vcDvxcsfd.exe vcDvxcsfd.exe PID 2128 set thread context of 2592 2128 daaace.exe daaace.exe PID 1516 set thread context of 2604 1516 8334fb6c79b105346c5818c1b07ef489.exe 8334fb6c79b105346c5818c1b07ef489.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2672 2852 WerFault.exe vcDvxcsfd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
vcDvxcsfd.exedaaace.exe8334fb6c79b105346c5818c1b07ef489.exepid process 2864 vcDvxcsfd.exe 2128 daaace.exe 1516 8334fb6c79b105346c5818c1b07ef489.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
8334fb6c79b105346c5818c1b07ef489.exevcDvxcsfd.exedaaace.exepid process 1516 8334fb6c79b105346c5818c1b07ef489.exe 2864 vcDvxcsfd.exe 2128 daaace.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
8334fb6c79b105346c5818c1b07ef489.exevcDvxcsfd.exedaaace.exevcDvxcsfd.exedescription pid process target process PID 1516 wrote to memory of 2864 1516 8334fb6c79b105346c5818c1b07ef489.exe vcDvxcsfd.exe PID 1516 wrote to memory of 2864 1516 8334fb6c79b105346c5818c1b07ef489.exe vcDvxcsfd.exe PID 1516 wrote to memory of 2864 1516 8334fb6c79b105346c5818c1b07ef489.exe vcDvxcsfd.exe PID 1516 wrote to memory of 2864 1516 8334fb6c79b105346c5818c1b07ef489.exe vcDvxcsfd.exe PID 1516 wrote to memory of 2128 1516 8334fb6c79b105346c5818c1b07ef489.exe daaace.exe PID 1516 wrote to memory of 2128 1516 8334fb6c79b105346c5818c1b07ef489.exe daaace.exe PID 1516 wrote to memory of 2128 1516 8334fb6c79b105346c5818c1b07ef489.exe daaace.exe PID 1516 wrote to memory of 2128 1516 8334fb6c79b105346c5818c1b07ef489.exe daaace.exe PID 2864 wrote to memory of 2852 2864 vcDvxcsfd.exe vcDvxcsfd.exe PID 2864 wrote to memory of 2852 2864 vcDvxcsfd.exe vcDvxcsfd.exe PID 2864 wrote to memory of 2852 2864 vcDvxcsfd.exe vcDvxcsfd.exe PID 2864 wrote to memory of 2852 2864 vcDvxcsfd.exe vcDvxcsfd.exe PID 2864 wrote to memory of 2852 2864 vcDvxcsfd.exe vcDvxcsfd.exe PID 2128 wrote to memory of 2592 2128 daaace.exe daaace.exe PID 2128 wrote to memory of 2592 2128 daaace.exe daaace.exe PID 2128 wrote to memory of 2592 2128 daaace.exe daaace.exe PID 2128 wrote to memory of 2592 2128 daaace.exe daaace.exe PID 2128 wrote to memory of 2592 2128 daaace.exe daaace.exe PID 1516 wrote to memory of 2604 1516 8334fb6c79b105346c5818c1b07ef489.exe 8334fb6c79b105346c5818c1b07ef489.exe PID 1516 wrote to memory of 2604 1516 8334fb6c79b105346c5818c1b07ef489.exe 8334fb6c79b105346c5818c1b07ef489.exe PID 1516 wrote to memory of 2604 1516 8334fb6c79b105346c5818c1b07ef489.exe 8334fb6c79b105346c5818c1b07ef489.exe PID 1516 wrote to memory of 2604 1516 8334fb6c79b105346c5818c1b07ef489.exe 8334fb6c79b105346c5818c1b07ef489.exe PID 1516 wrote to memory of 2604 1516 8334fb6c79b105346c5818c1b07ef489.exe 8334fb6c79b105346c5818c1b07ef489.exe PID 2852 wrote to memory of 2672 2852 vcDvxcsfd.exe WerFault.exe PID 2852 wrote to memory of 2672 2852 vcDvxcsfd.exe WerFault.exe PID 2852 wrote to memory of 2672 2852 vcDvxcsfd.exe WerFault.exe PID 2852 wrote to memory of 2672 2852 vcDvxcsfd.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8334fb6c79b105346c5818c1b07ef489.exe"C:\Users\Admin\AppData\Local\Temp\8334fb6c79b105346c5818c1b07ef489.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\vcDvxcsfd.exe"C:\Users\Admin\AppData\Local\Temp\vcDvxcsfd.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\vcDvxcsfd.exe"C:\Users\Admin\AppData\Local\Temp\vcDvxcsfd.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 8204⤵
- Loads dropped DLL
- Program crash
PID:2672
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\daaace.exe"C:\Users\Admin\AppData\Local\Temp\daaace.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\daaace.exe"C:\Users\Admin\AppData\Local\Temp\daaace.exe"3⤵
- Executes dropped EXE
PID:2592
-
-
-
C:\Users\Admin\AppData\Local\Temp\8334fb6c79b105346c5818c1b07ef489.exe"C:\Users\Admin\AppData\Local\Temp\8334fb6c79b105346c5818c1b07ef489.exe"2⤵PID:2604
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD533d5a63af1a39c07481cde5637aced88
SHA18e30aab7a56c338d1b82baf8c1acd1513e450400
SHA256e473349aa6cb86e5c6bf574872912cc2d3e2d2f0eb86dc304c3be22248c03a2b
SHA51293a7682d540f984d7ee4b161dc4dc4abd1222b0a0ff4b1998eb457c962f907893d8f29f2091302b559080747a56d4b24b7806c3081de779c5a92b9d282743dfc
-
Filesize
248KB
MD528911267f7db0fbdec9a4efae56e4f35
SHA139ad01109f81e0177c8b88132e677dade0f998e1
SHA2565d9e9eec843781fcd39a0dfe23f9b9b6468cbf23ca327e1acedf8567b612cd38
SHA5127eb8916eb81b4866f73bb78f1f5651cd483fa46017f7f86e993d9fb882732c2f8e2878fe2c68ce3a75e364cf181f2da23f3904dfe9a58e08713d81731927844a