Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2024 19:59

General

  • Target

    575f6a65c28682f88fa808ba8e862d7f.exe

  • Size

    1.5MB

  • MD5

    575f6a65c28682f88fa808ba8e862d7f

  • SHA1

    225b7a4d0d657a93b9074d7df6aa6b1b7c3e225e

  • SHA256

    5e08ef6445c40ba0c1216c04291b0d9ef48f0983a9aebd25f214e6fc988daa53

  • SHA512

    206d5daaf2efae41659632909e9c140399588b2c6b94be5abee46843eb62bbeff4b72df15d6cb173c4e25535c22e824263bad900401d07e46fa49263fdaa1701

  • SSDEEP

    24576:F13JKz0ildRWDDD/I1bH1tORRC+ixrw3ORR1+h5LORRY+X1S:F15KzmD+T1toC+ixrw3o1+h5LoY+X1S

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

raccoon

Botnet

c81fb6015c832710f869f6911e1aec18747e0184

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

kullasa.ac.ug

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\575f6a65c28682f88fa808ba8e862d7f.exe
    "C:\Users\Admin\AppData\Local\Temp\575f6a65c28682f88fa808ba8e862d7f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\ProgramData\Vdgfgjkhsdwr.exe
      "C:\ProgramData\Vdgfgjkhsdwr.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\ProgramData\Vdgfgjkhsdwr.exe
        "C:\ProgramData\Vdgfgjkhsdwr.exe"
        3⤵
        • Executes dropped EXE
        PID:2632
    • C:\ProgramData\Dropakcx.exe
      "C:\ProgramData\Dropakcx.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\ProgramData\Dropakcx.exe
        "C:\ProgramData\Dropakcx.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 760
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1524
    • C:\Users\Admin\AppData\Local\Temp\575f6a65c28682f88fa808ba8e862d7f.exe
      "C:\Users\Admin\AppData\Local\Temp\575f6a65c28682f88fa808ba8e862d7f.exe"
      2⤵
      • Modifies system certificate store
      PID:2948

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Dropakcx.exe
    Filesize

    444KB

    MD5

    e21551a13085e0ba0fad3e733d807559

    SHA1

    87aeaaf58c1d8cf23755697489267f289e7c5780

    SHA256

    abf5833a2ffa007792753f5d49fd21f00a2c8d20e623f57d9e3748c41fb1435a

    SHA512

    21497f7f742b5c2e61bd5b04e10eb71538d6bafd9c00aa793f9798a7035b9c02ac80bce3baa38d6e97a10239df726246a157b8c7db5ceffc31937187659ac189

  • \ProgramData\Vdgfgjkhsdwr.exe
    Filesize

    396KB

    MD5

    b92b398d4e25a976dc699f2099fa8452

    SHA1

    900e6fedf9898adbbc5f3dc7185372ffb811c8ad

    SHA256

    6deb2679783cdd1f005ef86488a11de88fe52443f31f0c6e481b51f307271177

    SHA512

    5b854a34d489a94d2b193af192cb0d9f224ef1b7d2d0cd50b119a9cd24693c720482e9ddf910b2e9e0ef44e8ad263aa4a69094b503a01ff9a177d8c2cef5f1ed

  • memory/2632-39-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2632-50-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2632-33-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2632-48-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2632-47-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2748-28-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2756-43-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2756-41-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/2756-29-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/2756-52-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2756-53-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/2756-62-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2784-2-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2784-21-0x0000000001EC0000-0x0000000001EC8000-memory.dmp
    Filesize

    32KB

  • memory/2948-44-0x0000000000400000-0x0000000000497000-memory.dmp
    Filesize

    604KB

  • memory/2948-46-0x0000000000400000-0x0000000000497000-memory.dmp
    Filesize

    604KB

  • memory/2948-32-0x0000000000400000-0x0000000000497000-memory.dmp
    Filesize

    604KB

  • memory/2948-51-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/2948-59-0x0000000000400000-0x0000000000497000-memory.dmp
    Filesize

    604KB