Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 14:53

General

  • Target

    3d2464f216fefa68655ac55172064d74.exe

  • Size

    1.1MB

  • MD5

    3d2464f216fefa68655ac55172064d74

  • SHA1

    99d8c98dfe10512411122d7f0c84b70fa86508d5

  • SHA256

    14a0d25b4d33216e9110c9588fa3168105efdad28827e772c4798337544eb708

  • SHA512

    e73727d834658727c06a78b3f1969021195546057a0f685808c406a22bde6543e45f63d170c8ef21d52b174e9aa76b5903f0e46a34164ea2bfde1de4977d5d15

  • SSDEEP

    24576:IS72iH9ECoxrUgJPb/EbYVRt93w30lC5IoYvHz:ISbD6UgZBgElC5bYvHz

Malware Config

Extracted

Family

raccoon

Botnet

c81fb6015c832710f869f6911e1aec18747e0184

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

kullasa.ac.ug

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d2464f216fefa68655ac55172064d74.exe
    "C:\Users\Admin\AppData\Local\Temp\3d2464f216fefa68655ac55172064d74.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Roaming\Acvxgfds.exe
      "C:\Users\Admin\AppData\Roaming\Acvxgfds.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Users\Admin\AppData\Roaming\Acvxgfds.exe
        "C:\Users\Admin\AppData\Roaming\Acvxgfds.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:2740
    • C:\Users\Admin\AppData\Roaming\Bdsfgsdf.exe
      "C:\Users\Admin\AppData\Roaming\Bdsfgsdf.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Users\Admin\AppData\Roaming\Bdsfgsdf.exe
        "C:\Users\Admin\AppData\Roaming\Bdsfgsdf.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 716
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1500
    • C:\Users\Admin\AppData\Local\Temp\3d2464f216fefa68655ac55172064d74.exe
      "C:\Users\Admin\AppData\Local\Temp\3d2464f216fefa68655ac55172064d74.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      PID:2732

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Bdsfgsdf.exe
    Filesize

    311KB

    MD5

    929e8d786675b6c5707b2eba8d1b51fc

    SHA1

    3d93aa9d13718221281d123ccb23cdac9242f797

    SHA256

    44e98a85029075bcc1ece3368752b676671f116827039b32665290f2bd1e4c53

    SHA512

    f90d063182a58625601aaf8db9121b2d80eaffd79f6a4d25a9de553c5d4c1d17260d48d65795eacf5d81208d749f345a67f3880176355a6b87529df50901b825

  • \Users\Admin\AppData\Roaming\Acvxgfds.exe
    Filesize

    267KB

    MD5

    58e6b9a050a9dce891a8faa5eabd1e6d

    SHA1

    44638786aac00131272b4b279cd12a38747a6e6e

    SHA256

    5164a36ffe407d4e2d98081c86fcc8f495631bf090c6493ecb2c92192bba6e74

    SHA512

    cfa526cce70ede8c24e0830c21f47473badb3cdbfb44e3718e25d821638d5810ba2c5416ab7274f454ed2a7539620f4e48cfeaafdb0e87fbb7b691e52c6a0407

  • memory/2084-2-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2084-21-0x0000000002520000-0x0000000002527000-memory.dmp
    Filesize

    28KB

  • memory/2084-35-0x0000000002520000-0x0000000002527000-memory.dmp
    Filesize

    28KB

  • memory/2720-28-0x0000000000240000-0x0000000000247000-memory.dmp
    Filesize

    28KB

  • memory/2732-36-0x0000000000400000-0x0000000000497000-memory.dmp
    Filesize

    604KB

  • memory/2732-26-0x0000000000400000-0x0000000000497000-memory.dmp
    Filesize

    604KB

  • memory/2732-51-0x0000000000400000-0x0000000000497000-memory.dmp
    Filesize

    604KB

  • memory/2740-40-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2740-46-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2740-48-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2740-49-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2772-33-0x0000000000240000-0x0000000000247000-memory.dmp
    Filesize

    28KB

  • memory/2840-31-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/2840-37-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/2840-44-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2840-50-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB