Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 15:22

General

  • Target

    d95b0b49d1297b2575f3df70d569f294.exe

  • Size

    968KB

  • MD5

    d95b0b49d1297b2575f3df70d569f294

  • SHA1

    8cce459259d4aa52e7ec0c740ba5a9e0583fc250

  • SHA256

    ba0a5fc793cec47c22ad73ab7f4ee2746d0c6f1818ae7bf4ad9187a4871ebc30

  • SHA512

    b7d753fcfc488415f706d5e525527716cd9c271e1d9a28204d75e914cd62e565c9389591d130fc1a8527a50112a5a88bbe2ed8554ebeabdfc3616ff91797a8dd

  • SSDEEP

    24576:waR0NC7TnVeuFVVo2f1sSu/3WxF0ZSFgazrw7bYOggrF0dz+QgAgp:waWNC7hLVVL1sX3WxKZKgW2hrKd7j6

Malware Config

Extracted

Family

raccoon

Botnet

43aae292cfe6f58a13bd7111bdd7d5ded5b23ec3

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

mazooyaar.ac.ug

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d95b0b49d1297b2575f3df70d569f294.exe
    "C:\Users\Admin\AppData\Local\Temp\d95b0b49d1297b2575f3df70d569f294.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Users\Admin\AppData\Local\Temp\vcxfse.exe
      "C:\Users\Admin\AppData\Local\Temp\vcxfse.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Users\Admin\AppData\Local\Temp\vcxfse.exe
        "C:\Users\Admin\AppData\Local\Temp\vcxfse.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2332
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 688
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1480
    • C:\Users\Admin\AppData\Local\Temp\d95b0b49d1297b2575f3df70d569f294.exe
      "C:\Users\Admin\AppData\Local\Temp\d95b0b49d1297b2575f3df70d569f294.exe"
      2⤵
      • Modifies system certificate store
      PID:2768
    • C:\Users\Admin\AppData\Local\Temp\cbvjns.exe
      "C:\Users\Admin\AppData\Local\Temp\cbvjns.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1856
  • C:\Users\Admin\AppData\Local\Temp\cbvjns.exe
    "C:\Users\Admin\AppData\Local\Temp\cbvjns.exe"
    1⤵
    • Executes dropped EXE
    PID:2484

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\vcxfse.exe
    Filesize

    95KB

    MD5

    f7827eb2162c2502724c743c05f18328

    SHA1

    2c6689558745f8cd3fb73b32ade3749cfbd0e559

    SHA256

    d33336cd7a50482a7fcf58336bc64668db37db3964b9f83ff5504b28cce633f3

    SHA512

    ef7178dc24ca084a91df37f496d744de358611ab6394d1be614a80d7836e4a7eeac6c74f87c60f1612dc012c2e548469db94b0b6c5b35513094efd15243a91ae

  • \Users\Admin\AppData\Local\Temp\cbvjns.exe
    Filesize

    200KB

    MD5

    b0ba9efb326279b8afe5e8a2656588ea

    SHA1

    eb42914b53580850dd56dcf6ddc80334d3bfcb45

    SHA256

    6950e762e655de299bce3dd06e0d7c70496e962ff41752b5741142dbedfcfba7

    SHA512

    cc0719e37b01b480cea20180a80af0565ffd4983ebeb68370ba87f08d56ed45dbd31dfb0355c466488938e5838e60caec2b4889f30115e3babb630d0c28e836a

  • \Users\Admin\AppData\Local\Temp\vcxfse.exe
    Filesize

    93KB

    MD5

    0c78e99f91388822e01f3f200aeaadb5

    SHA1

    6f86564149892392b7bcd43f00817d31e20263ce

    SHA256

    9466c3f8978889516d0c74ead1968b132ed2d2cf383272da66500c948ae9db1b

    SHA512

    86365d7ac406b7c78c9d7dd7da540da946e56510517a4479c08b375c2d8cd4dff21e8b864188d6435965a36bff2125ee521e11bcf2f96dbe11bb4e00df610f41

  • \Users\Admin\AppData\Local\Temp\vcxfse.exe
    Filesize

    248KB

    MD5

    2c065af519ad099f60a7286e3f0dc1d3

    SHA1

    15b7a2da624a9cb2e7750dfc17ca853520e99e01

    SHA256

    822fbf405e2ffff77f8c3ad451e345f62fc476a6c678038c5b214badbed83c17

    SHA512

    f47b368dd3faeda1a7d143ee8353e64033633d48af620205db289bab2869d4ecd6cc3f8084cfafa43e34a3a70aabb9c08627865a5fe9ae99934e1b4b193d0b6a

  • memory/320-22-0x0000000002500000-0x0000000002507000-memory.dmp
    Filesize

    28KB

  • memory/320-34-0x0000000002500000-0x0000000002507000-memory.dmp
    Filesize

    28KB

  • memory/320-2-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2084-27-0x0000000000240000-0x0000000000247000-memory.dmp
    Filesize

    28KB

  • memory/2332-61-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2332-59-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2332-44-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2332-39-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2332-50-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2332-47-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2484-31-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2484-35-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2484-49-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2768-48-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/2768-46-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2768-42-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/2768-60-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/2768-26-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB