Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2024 00:50
Static task
static1
Behavioral task
behavioral1
Sample
8dcc97027d77b67586b46d6ba571d2b4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8dcc97027d77b67586b46d6ba571d2b4.exe
Resource
win10v2004-20231215-en
General
-
Target
8dcc97027d77b67586b46d6ba571d2b4.exe
-
Size
1.5MB
-
MD5
8dcc97027d77b67586b46d6ba571d2b4
-
SHA1
ad22432eda3951e822f5a5ec37e66d503a4703eb
-
SHA256
3bdaeb542939de272d46fa125a9fbfc4a2bb551c3a49c5fbb68d17c45a11446d
-
SHA512
233a913966a876ad4d7604a4f9c646fabba8e2c6e5d5a125f2317e6168efa05aa001e7a183b293fc573717b540983777fcf17acfe9bb1c0ff98ced401ceedbbd
-
SSDEEP
24576:i13JKz0ildRWDDD/I1bH1tORRC+ixrw3ORR1+h5LORR5+X1S:i15KzmD+T1toC+ixrw3o1+h5Lo5+X1S
Malware Config
Extracted
oski
kullasa.ac.ug
Extracted
azorult
http://195.245.112.115/index.php
Extracted
raccoon
c81fb6015c832710f869f6911e1aec18747e0184
-
url4cnc
https://telete.in/brikitiki
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Raccoon Stealer V1 payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/3932-48-0x0000000000400000-0x0000000000497000-memory.dmp family_raccoon_v1 behavioral2/memory/3932-49-0x0000000000400000-0x0000000000497000-memory.dmp family_raccoon_v1 behavioral2/memory/3932-50-0x0000000000400000-0x0000000000497000-memory.dmp family_raccoon_v1 behavioral2/memory/3932-62-0x0000000000400000-0x0000000000492000-memory.dmp family_raccoon_v1 behavioral2/memory/3932-64-0x0000000000400000-0x0000000000497000-memory.dmp family_raccoon_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8dcc97027d77b67586b46d6ba571d2b4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation 8dcc97027d77b67586b46d6ba571d2b4.exe -
Executes dropped EXE 4 IoCs
Processes:
Vdgfgjkhsdwr.exeDropakcx.exeDropakcx.exeVdgfgjkhsdwr.exepid process 4604 Vdgfgjkhsdwr.exe 4488 Dropakcx.exe 4300 Dropakcx.exe 4116 Vdgfgjkhsdwr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
Dropakcx.exeVdgfgjkhsdwr.exe8dcc97027d77b67586b46d6ba571d2b4.exedescription pid process target process PID 4488 set thread context of 4300 4488 Dropakcx.exe Dropakcx.exe PID 4604 set thread context of 4116 4604 Vdgfgjkhsdwr.exe Vdgfgjkhsdwr.exe PID 4420 set thread context of 3932 4420 8dcc97027d77b67586b46d6ba571d2b4.exe 8dcc97027d77b67586b46d6ba571d2b4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4972 4300 WerFault.exe Dropakcx.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
Dropakcx.exeVdgfgjkhsdwr.exe8dcc97027d77b67586b46d6ba571d2b4.exepid process 4488 Dropakcx.exe 4604 Vdgfgjkhsdwr.exe 4420 8dcc97027d77b67586b46d6ba571d2b4.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
8dcc97027d77b67586b46d6ba571d2b4.exeDropakcx.exeVdgfgjkhsdwr.exepid process 4420 8dcc97027d77b67586b46d6ba571d2b4.exe 4488 Dropakcx.exe 4604 Vdgfgjkhsdwr.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
8dcc97027d77b67586b46d6ba571d2b4.exeDropakcx.exeVdgfgjkhsdwr.exedescription pid process target process PID 4420 wrote to memory of 4604 4420 8dcc97027d77b67586b46d6ba571d2b4.exe Vdgfgjkhsdwr.exe PID 4420 wrote to memory of 4604 4420 8dcc97027d77b67586b46d6ba571d2b4.exe Vdgfgjkhsdwr.exe PID 4420 wrote to memory of 4604 4420 8dcc97027d77b67586b46d6ba571d2b4.exe Vdgfgjkhsdwr.exe PID 4420 wrote to memory of 4488 4420 8dcc97027d77b67586b46d6ba571d2b4.exe Dropakcx.exe PID 4420 wrote to memory of 4488 4420 8dcc97027d77b67586b46d6ba571d2b4.exe Dropakcx.exe PID 4420 wrote to memory of 4488 4420 8dcc97027d77b67586b46d6ba571d2b4.exe Dropakcx.exe PID 4488 wrote to memory of 4300 4488 Dropakcx.exe Dropakcx.exe PID 4488 wrote to memory of 4300 4488 Dropakcx.exe Dropakcx.exe PID 4488 wrote to memory of 4300 4488 Dropakcx.exe Dropakcx.exe PID 4488 wrote to memory of 4300 4488 Dropakcx.exe Dropakcx.exe PID 4604 wrote to memory of 4116 4604 Vdgfgjkhsdwr.exe Vdgfgjkhsdwr.exe PID 4604 wrote to memory of 4116 4604 Vdgfgjkhsdwr.exe Vdgfgjkhsdwr.exe PID 4604 wrote to memory of 4116 4604 Vdgfgjkhsdwr.exe Vdgfgjkhsdwr.exe PID 4604 wrote to memory of 4116 4604 Vdgfgjkhsdwr.exe Vdgfgjkhsdwr.exe PID 4420 wrote to memory of 3932 4420 8dcc97027d77b67586b46d6ba571d2b4.exe 8dcc97027d77b67586b46d6ba571d2b4.exe PID 4420 wrote to memory of 3932 4420 8dcc97027d77b67586b46d6ba571d2b4.exe 8dcc97027d77b67586b46d6ba571d2b4.exe PID 4420 wrote to memory of 3932 4420 8dcc97027d77b67586b46d6ba571d2b4.exe 8dcc97027d77b67586b46d6ba571d2b4.exe PID 4420 wrote to memory of 3932 4420 8dcc97027d77b67586b46d6ba571d2b4.exe 8dcc97027d77b67586b46d6ba571d2b4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8dcc97027d77b67586b46d6ba571d2b4.exe"C:\Users\Admin\AppData\Local\Temp\8dcc97027d77b67586b46d6ba571d2b4.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\ProgramData\Vdgfgjkhsdwr.exe"C:\ProgramData\Vdgfgjkhsdwr.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\ProgramData\Vdgfgjkhsdwr.exe"C:\ProgramData\Vdgfgjkhsdwr.exe"3⤵
- Executes dropped EXE
PID:4116
-
-
-
C:\ProgramData\Dropakcx.exe"C:\ProgramData\Dropakcx.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\ProgramData\Dropakcx.exe"C:\ProgramData\Dropakcx.exe"3⤵
- Executes dropped EXE
PID:4300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4300 -s 13124⤵
- Program crash
PID:4972
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\8dcc97027d77b67586b46d6ba571d2b4.exe"C:\Users\Admin\AppData\Local\Temp\8dcc97027d77b67586b46d6ba571d2b4.exe"2⤵PID:3932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4300 -ip 43001⤵PID:4744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444KB
MD5e21551a13085e0ba0fad3e733d807559
SHA187aeaaf58c1d8cf23755697489267f289e7c5780
SHA256abf5833a2ffa007792753f5d49fd21f00a2c8d20e623f57d9e3748c41fb1435a
SHA51221497f7f742b5c2e61bd5b04e10eb71538d6bafd9c00aa793f9798a7035b9c02ac80bce3baa38d6e97a10239df726246a157b8c7db5ceffc31937187659ac189
-
Filesize
396KB
MD5b92b398d4e25a976dc699f2099fa8452
SHA1900e6fedf9898adbbc5f3dc7185372ffb811c8ad
SHA2566deb2679783cdd1f005ef86488a11de88fe52443f31f0c6e481b51f307271177
SHA5125b854a34d489a94d2b193af192cb0d9f224ef1b7d2d0cd50b119a9cd24693c720482e9ddf910b2e9e0ef44e8ad263aa4a69094b503a01ff9a177d8c2cef5f1ed