Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2023 21:08
Static task
static1
Behavioral task
behavioral1
Sample
9fbb8a90e9b971800f4bdb85e1bf8f7c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
9fbb8a90e9b971800f4bdb85e1bf8f7c.exe
Resource
win10v2004-20231215-en
General
-
Target
9fbb8a90e9b971800f4bdb85e1bf8f7c.exe
-
Size
1.0MB
-
MD5
9fbb8a90e9b971800f4bdb85e1bf8f7c
-
SHA1
cf116f3df69bbb896f34f24d26c4573b14af2fe5
-
SHA256
b6afb4c2d094c9e803015e65043ee6a48bbf0e31bdd66963078ca1454195b1c6
-
SHA512
437907045e9a5af27db8a60db05780e72e60b58cc4949723d3f4b2b0d372aee13ed18335dec3ba33e32ae583046a9ef200eaf40df991746adf480bfda07be9f7
-
SSDEEP
24576:IlE2q8MnAWRpnwU9QtTJaur6Syt4VhkFha1OIgImZk3xk5npFhkF96x5hkFYelP:2EeKTqtN7r7VV0VIm0yRpF0I0N
Malware Config
Extracted
azorult
http://195.245.112.115/index.php
Extracted
oski
milsom.ug
Extracted
raccoon
1.8.1
e16d9c3413a8d3bc552d87560e5a14148908608d
-
url4cnc
https://t.me/brikitiki
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Raccoon Stealer V1 payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/3148-40-0x0000000000400000-0x0000000000497000-memory.dmp family_raccoon_v1 behavioral2/memory/3148-37-0x0000000000400000-0x0000000000497000-memory.dmp family_raccoon_v1 behavioral2/memory/3148-53-0x0000000000400000-0x0000000000497000-memory.dmp family_raccoon_v1 behavioral2/memory/3148-44-0x0000000000400000-0x0000000000497000-memory.dmp family_raccoon_v1 behavioral2/memory/3148-61-0x0000000000400000-0x0000000000493000-memory.dmp family_raccoon_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9fbb8a90e9b971800f4bdb85e1bf8f7c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe -
Executes dropped EXE 4 IoCs
Processes:
ssme.exefaame.exessme.exefaame.exepid process 3572 ssme.exe 4872 faame.exe 2076 ssme.exe 2616 faame.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
ssme.exe9fbb8a90e9b971800f4bdb85e1bf8f7c.exefaame.exedescription pid process target process PID 3572 set thread context of 2076 3572 ssme.exe ssme.exe PID 2016 set thread context of 3148 2016 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe PID 4872 set thread context of 2616 4872 faame.exe faame.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 836 2616 WerFault.exe faame.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
ssme.exe9fbb8a90e9b971800f4bdb85e1bf8f7c.exefaame.exepid process 3572 ssme.exe 2016 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe 4872 faame.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
9fbb8a90e9b971800f4bdb85e1bf8f7c.exessme.exefaame.exepid process 2016 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe 3572 ssme.exe 4872 faame.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
9fbb8a90e9b971800f4bdb85e1bf8f7c.exessme.exefaame.exedescription pid process target process PID 2016 wrote to memory of 3572 2016 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe ssme.exe PID 2016 wrote to memory of 3572 2016 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe ssme.exe PID 2016 wrote to memory of 3572 2016 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe ssme.exe PID 2016 wrote to memory of 4872 2016 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe faame.exe PID 2016 wrote to memory of 4872 2016 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe faame.exe PID 2016 wrote to memory of 4872 2016 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe faame.exe PID 3572 wrote to memory of 2076 3572 ssme.exe ssme.exe PID 3572 wrote to memory of 2076 3572 ssme.exe ssme.exe PID 3572 wrote to memory of 2076 3572 ssme.exe ssme.exe PID 3572 wrote to memory of 2076 3572 ssme.exe ssme.exe PID 2016 wrote to memory of 3148 2016 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe PID 2016 wrote to memory of 3148 2016 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe PID 2016 wrote to memory of 3148 2016 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe PID 2016 wrote to memory of 3148 2016 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe 9fbb8a90e9b971800f4bdb85e1bf8f7c.exe PID 4872 wrote to memory of 2616 4872 faame.exe faame.exe PID 4872 wrote to memory of 2616 4872 faame.exe faame.exe PID 4872 wrote to memory of 2616 4872 faame.exe faame.exe PID 4872 wrote to memory of 2616 4872 faame.exe faame.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fbb8a90e9b971800f4bdb85e1bf8f7c.exe"C:\Users\Admin\AppData\Local\Temp\9fbb8a90e9b971800f4bdb85e1bf8f7c.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\ssme.exe"C:\Users\Admin\AppData\Local\Temp\ssme.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Users\Admin\AppData\Local\Temp\ssme.exe"C:\Users\Admin\AppData\Local\Temp\ssme.exe"3⤵
- Executes dropped EXE
PID:2076
-
-
-
C:\Users\Admin\AppData\Local\Temp\faame.exe"C:\Users\Admin\AppData\Local\Temp\faame.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\faame.exe"C:\Users\Admin\AppData\Local\Temp\faame.exe"3⤵
- Executes dropped EXE
PID:2616 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 13084⤵
- Program crash
PID:836
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\9fbb8a90e9b971800f4bdb85e1bf8f7c.exe"C:\Users\Admin\AppData\Local\Temp\9fbb8a90e9b971800f4bdb85e1bf8f7c.exe"2⤵PID:3148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2616 -ip 26161⤵PID:2504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD52618de7ce265814bb7c9db2d040a648c
SHA18124cdb548ade9b39c84cc3d87de270e46bd0496
SHA2560ee0befc1f8446bc1a86d0c18ad5674520c779434eb3a78ea0d64be1ef5d7622
SHA512925e1a29e20bd343132b465504245643f6fc345bd42cc75944278a6559e919dabf606e8b56a36ca3aec2780c12981065ffa08f273adfe828084758af3702e253
-
Filesize
228KB
MD559337e167d10c145b4907027b618ae62
SHA18a7b0f563297f060a8f2cbcc32b8bac7028bbd6b
SHA256b22e796ca4e1031b444aafbcd498fefe0cbc1f6fd37334090529be8c9bc14cf4
SHA51240ceae1055f7cf9bb9068c84bb7b29a37eb4720fa30de709e82a96335a2c71b8a58a51b2543b277b4d2b6362339280f6dc5dd7000247589b2d75692cad7c6e52