Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2023 19:40

General

  • Target

    020824e5aa9ecb744b1b94bd855a8f3a.exe

  • Size

    1.2MB

  • MD5

    020824e5aa9ecb744b1b94bd855a8f3a

  • SHA1

    d6082fcfcfa6e7f1d719c2c02a3e761e46d48004

  • SHA256

    d0b7a458e09fd14ae8476200bd5acf2fc93ea0e2fea357079a88df80e720c23d

  • SHA512

    d30c70279155b33f0c46e11ca4c591f00caf1574a0a02a7875226f0fea0b09327685ab2b6a52fa216d01032c362b2f119bea8aa4cbae0717e687a43eacbe8a33

  • SSDEEP

    24576:o8oQcipzX0UCT88jNiyBHBhwCU2RUclLlsHD6tn4883JJRYI+fS3La:o8oQcipzX0UL8xHrhlUEUclLCD6tn4d9

Malware Config

Extracted

Family

raccoon

Botnet

c81fb6015c832710f869f6911e1aec18747e0184

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Detect ZGRat V1 36 IoCs
  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\020824e5aa9ecb744b1b94bd855a8f3a.exe
    "C:\Users\Admin\AppData\Local\Temp\020824e5aa9ecb744b1b94bd855a8f3a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Fnpgaloxjuodppdmbufkms.vbs"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Users\Admin\AppData\Local\Temp\Leoiinwzyjvulnfehmmmztvbaconsoleapp13.exe
        "C:\Users\Admin\AppData\Local\Temp\Leoiinwzyjvulnfehmmmztvbaconsoleapp13.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Fyxzojheuxzdxbqlgokhton.vbs"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2088
          • C:\Users\Admin\AppData\Local\Temp\Zhmvsxlfcxwvbtywomhtfconsoleapp18.exe
            "C:\Users\Admin\AppData\Local\Temp\Zhmvsxlfcxwvbtywomhtfconsoleapp18.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3028
            • C:\Users\Admin\AppData\Local\Temp\Zhmvsxlfcxwvbtywomhtfconsoleapp18.exe
              C:\Users\Admin\AppData\Local\Temp\Zhmvsxlfcxwvbtywomhtfconsoleapp18.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2856
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2856 -s 112
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2760
        • C:\Users\Admin\AppData\Local\Temp\Leoiinwzyjvulnfehmmmztvbaconsoleapp13.exe
          C:\Users\Admin\AppData\Local\Temp\Leoiinwzyjvulnfehmmmztvbaconsoleapp13.exe
          4⤵
          • Executes dropped EXE
          PID:2440
    • C:\Users\Admin\AppData\Local\Temp\020824e5aa9ecb744b1b94bd855a8f3a.exe
      C:\Users\Admin\AppData\Local\Temp\020824e5aa9ecb744b1b94bd855a8f3a.exe
      2⤵
        PID:2288
      • C:\Users\Admin\AppData\Local\Temp\020824e5aa9ecb744b1b94bd855a8f3a.exe
        C:\Users\Admin\AppData\Local\Temp\020824e5aa9ecb744b1b94bd855a8f3a.exe
        2⤵
        • Modifies system certificate store
        PID:2512

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Fnpgaloxjuodppdmbufkms.vbs
      Filesize

      125B

      MD5

      ebc62dbe9191ecc89ba49b5f4f19f330

      SHA1

      07eebeea732df224f28287402e5f41d676d58d50

      SHA256

      cf50773404b420b9a2df26ef0a56c6b90d1d7c6538aa222bef920c039d203df3

      SHA512

      e68cd06b6a86f66e8033899c42afaac38ea01d5c11d42ffbc12f2998b665886aad9065ee5bbb313d01a475e8bf5893c95c4e9c46f16233866a990a8d77b4d76c

    • C:\Users\Admin\AppData\Local\Temp\Fyxzojheuxzdxbqlgokhton.vbs
      Filesize

      121B

      MD5

      57d2e626d7a3f6ec32a9cedf0792c5b9

      SHA1

      f460923c6d4e57cbba8716027df4caa6d41f7f1f

      SHA256

      14920ae1c88247e4e2b9910be2cd5c465e0295962b5687057c368711a39f802f

      SHA512

      a2efcb2576f11801779c052fd858260e9110a5120b5cb4d4d3b7f0f1e22f7fb4ad80132f3da70c5ed51c400b3132fee7c63171d6b2ef76503551fa94ca1f4011

    • C:\Users\Admin\AppData\Local\Temp\Leoiinwzyjvulnfehmmmztvbaconsoleapp13.exe
      Filesize

      284KB

      MD5

      56a47507ed4275464af64ae9a129b147

      SHA1

      2bdbceaa39e85e85cc233adbf90c84ee76a47d38

      SHA256

      00cc578e6cba6329da25d8416948dea66866043b42e280da7c897b7a01ce28dd

      SHA512

      4081483a326cbfc46566282c373584e68a220890a948e8c151d289e25735b20fd56df168d5737b172d0712dbbcecb2e22835731ea6e4935a3df88f79f7e3a8b6

    • C:\Users\Admin\AppData\Local\Temp\Leoiinwzyjvulnfehmmmztvbaconsoleapp13.exe
      Filesize

      236KB

      MD5

      e742b4d9475fe83655eb7533bf530f5c

      SHA1

      b71e7d4dff792045b5f042f3d045614b10cfd966

      SHA256

      47049f4f576398052d5288b68b29d8cf557758c7d02dc1e5740d843016c707ba

      SHA512

      818cc2b544a36404b87ce33cfd42f6ab3cd6326776af2820dfc58984747c8f504e2cde1340db826f8524074fa6ec4c0f4b8f44db0ef337b3d079e2b41739be07

    • C:\Users\Admin\AppData\Local\Temp\Zhmvsxlfcxwvbtywomhtfconsoleapp18.exe
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\Zhmvsxlfcxwvbtywomhtfconsoleapp18.exe
      Filesize

      128KB

      MD5

      75c3cdef266f50f100e0109c5d7e3bbd

      SHA1

      c34d1ea2fa6382c407dee1d24a3c68b04107505c

      SHA256

      4395b4c3ade4909ec92dce950b9d8cf55b43b6f53d4473c999398350a49efab2

      SHA512

      bf32ffd7d1f5686dc3370524ce444d8eedeaa765c2ff2952008374b1f4a5b4547cdec50d65c72fa66e9b225e5e25b54a38ab90765aa479d295acc9c40b3394e6

    • \Users\Admin\AppData\Local\Temp\Leoiinwzyjvulnfehmmmztvbaconsoleapp13.exe
      Filesize

      448KB

      MD5

      fb49423f8dae0a9f44ac02ac418e25bc

      SHA1

      77cad25f6aaa82419cf753c7577408dd574a0479

      SHA256

      849446c19893cd49a2bc53df859e7286d4b97c118f1998b946be55fc536fe5b1

      SHA512

      242b3043c3e5e3624cd178c537ca1bbe8086c0014eca94dd83437f166d06f75ec2a9c8a3bebcbff94b7c9fb8a313b6ad14ec359aaad7c6bc9ce171d826145e50

    • \Users\Admin\AppData\Local\Temp\Leoiinwzyjvulnfehmmmztvbaconsoleapp13.exe
      Filesize

      704KB

      MD5

      011ea7874d4283dd836277fa880e228b

      SHA1

      990de8c5104409e38bc9c33d246db07003c96dd0

      SHA256

      dec6b08ad93d22660e040ff56d4a6523428243741af91d0980efd00dc2521951

      SHA512

      06eda2f49680311c9d70015adfc0f05c3fadb92cde9d984a6852b088aafc1f39694e46dd97ecca19e97e42c22590d92b1e9a359d246227459350156d7feb7cfa

    • \Users\Admin\AppData\Local\Temp\Zhmvsxlfcxwvbtywomhtfconsoleapp18.exe
      Filesize

      192KB

      MD5

      0fb9c8e305fd4b829a204fa6251383f4

      SHA1

      b64af24ee2a8151d92b39774d21c961e1c8d49ef

      SHA256

      a9850d10a05e8f1836f7507ed6be9e71205bf818eb661cc820937ca709e93179

      SHA512

      c57f9346adf742c7b2f8cd0e92b52ff3b962fde53f2b4d43d9a3503f3e290323fdeb5a214071fe2702a7a539439fe5a873731add85ea72df921dadb25333c56b

    • \Users\Admin\AppData\Local\Temp\Zhmvsxlfcxwvbtywomhtfconsoleapp18.exe
      Filesize

      397KB

      MD5

      f5e11b62f485aa1e95073c665a147cd2

      SHA1

      d71acedc812f72756b756e23fbc5c756d163ad48

      SHA256

      1b466bd2985862702ab9fb242e0c79e27dd2c4b4c676d9ba44d6bef3e93b1534

      SHA512

      df152055bb196822c638cf0a824907884076ebb65200535362d545a1d5c78e29631c8cef2651c1a944e43ac74b554ec4156efe36acf3465824a96f37e28fed96

    • memory/1320-30-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-1445-0x0000000004870000-0x00000000048B0000-memory.dmp
      Filesize

      256KB

    • memory/1320-22-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-24-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-26-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-32-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-36-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-42-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-46-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-52-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-56-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-60-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-68-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-66-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-64-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-62-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-58-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-54-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-50-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-48-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-44-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-40-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-38-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-34-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-1-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/1320-28-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-20-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-18-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-239-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/1320-16-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-14-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-0-0x00000000012A0000-0x00000000013E6000-memory.dmp
      Filesize

      1.3MB

    • memory/1320-2-0x0000000004870000-0x00000000048B0000-memory.dmp
      Filesize

      256KB

    • memory/1320-3-0x00000000055E0000-0x000000000571A000-memory.dmp
      Filesize

      1.2MB

    • memory/1320-2344-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/1320-4-0x0000000008340000-0x000000000845E000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-12-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-10-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-6-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-5-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/1320-8-0x0000000008340000-0x0000000008459000-memory.dmp
      Filesize

      1.1MB

    • memory/2440-4351-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2440-4348-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2512-2346-0x0000000000400000-0x0000000000492000-memory.dmp
      Filesize

      584KB

    • memory/3024-2345-0x0000000004E50000-0x0000000004E90000-memory.dmp
      Filesize

      256KB

    • memory/3024-4345-0x0000000004E50000-0x0000000004E90000-memory.dmp
      Filesize

      256KB

    • memory/3024-2343-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/3024-4346-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/3024-2347-0x0000000001280000-0x000000000132A000-memory.dmp
      Filesize

      680KB

    • memory/3024-2341-0x00000000013B0000-0x0000000001466000-memory.dmp
      Filesize

      728KB

    • memory/3024-2348-0x0000000004E90000-0x0000000004F54000-memory.dmp
      Filesize

      784KB

    • memory/3024-2732-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/3028-4350-0x0000000004A90000-0x0000000004AD0000-memory.dmp
      Filesize

      256KB

    • memory/3028-4347-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/3028-4352-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/3028-4353-0x0000000000720000-0x000000000077E000-memory.dmp
      Filesize

      376KB

    • memory/3028-4354-0x0000000004E60000-0x0000000004ED8000-memory.dmp
      Filesize

      480KB

    • memory/3028-6704-0x0000000004A90000-0x0000000004AD0000-memory.dmp
      Filesize

      256KB

    • memory/3028-4349-0x0000000000C80000-0x0000000000CEA000-memory.dmp
      Filesize

      424KB

    • memory/3028-6740-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB