Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 17:05

General

  • Target

    3a9684c70496f68a3cbd54fcdcb2ee1c.exe

  • Size

    928KB

  • MD5

    3a9684c70496f68a3cbd54fcdcb2ee1c

  • SHA1

    cf8fae3e2150be663e13f34760dd64f64e4ee7c4

  • SHA256

    b7f7c6607354a0b83caccf57efef2d2447d212b7e0ee0f476abf069274cfd90c

  • SHA512

    98c45b91d1015d9514a20cd876661dde7e5224542b7130a36d3e54c54d7c61b530b4d17999f2ffc34e0e6500d57831cbdc1716d42bd6f9548ec72335f0b33112

  • SSDEEP

    12288:eyQcYxggKGu0IRdqM5BLm75n8NYLo0HTrmhs2wIfOWTrrJ3TkczwF:/QcmggTu0IpLmmOL3Wh4Q1jdT1z4

Malware Config

Extracted

Family

raccoon

Botnet

c81fb6015c832710f869f6911e1aec18747e0184

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

gordonhk.ac.ug

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a9684c70496f68a3cbd54fcdcb2ee1c.exe
    "C:\Users\Admin\AppData\Local\Temp\3a9684c70496f68a3cbd54fcdcb2ee1c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\Gerbvce.exe
      "C:\Users\Admin\AppData\Local\Temp\Gerbvce.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Users\Admin\AppData\Local\Temp\Gerbvce.exe
        "C:\Users\Admin\AppData\Local\Temp\Gerbvce.exe"
        3⤵
        • Executes dropped EXE
        PID:2336
    • C:\Users\Admin\AppData\Local\Temp\FDaqnav.exe
      "C:\Users\Admin\AppData\Local\Temp\FDaqnav.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Users\Admin\AppData\Local\Temp\FDaqnav.exe
        "C:\Users\Admin\AppData\Local\Temp\FDaqnav.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 824
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2680
    • C:\Users\Admin\AppData\Local\Temp\3a9684c70496f68a3cbd54fcdcb2ee1c.exe
      "C:\Users\Admin\AppData\Local\Temp\3a9684c70496f68a3cbd54fcdcb2ee1c.exe"
      2⤵
      • Modifies system certificate store
      PID:2840

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\FDaqnav.exe
    Filesize

    232KB

    MD5

    9234bd3aa66bbe301b7cf77e8576f820

    SHA1

    46d759d4feeb4e25fcdcad495457df9663175d41

    SHA256

    ce85712c42070afa56c562527a150d513928284d20a0ba714ad0146f6ab9958a

    SHA512

    4d168c47eea0ceda42543f5b1d2bef6aa6378de0df21287fc38b43206ec2514c428afba6acc2e66c8940e78d528e3eaffd0e0001bdb7da6af18d1892a5fd4921

  • \Users\Admin\AppData\Local\Temp\Gerbvce.exe
    Filesize

    188KB

    MD5

    28acd195bfcdc02ed37f5d2d5dae52be

    SHA1

    f8b7564585bc7cddf099faf1cec8de842d0d5cda

    SHA256

    20c8f4ef93504ffbc086e44879fb8bf729dc86b5e460d3bc2cb61e73bbc79790

    SHA512

    c3247e8e153a6a5a7e5c1dc0b7f8503cf94866904bb145ef28e6bd10a2bdd539a21fb97a81ed5a6a6fa1a8b91824c066f391a8cd155f4639ceaee5d596ba3a23

  • memory/2336-49-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2336-41-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2336-50-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2336-42-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2336-34-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2336-39-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2720-28-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2772-2-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2772-23-0x0000000001CD0000-0x0000000001CD8000-memory.dmp
    Filesize

    32KB

  • memory/2804-31-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/2804-43-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/2804-52-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2804-54-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/2804-62-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2840-44-0x0000000000400000-0x0000000000497000-memory.dmp
    Filesize

    604KB

  • memory/2840-47-0x0000000000400000-0x0000000000497000-memory.dmp
    Filesize

    604KB

  • memory/2840-48-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2840-21-0x0000000000400000-0x0000000000497000-memory.dmp
    Filesize

    604KB

  • memory/2840-51-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/2840-60-0x0000000000400000-0x0000000000497000-memory.dmp
    Filesize

    604KB