Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-03-2024 06:15

General

  • Target

    c2a770ca66e4ee54f078afe8a2eb27f7.exe

  • Size

    944KB

  • MD5

    c2a770ca66e4ee54f078afe8a2eb27f7

  • SHA1

    6a7432afeeb9367febf8331fe63ffbd44a284b77

  • SHA256

    547bf6d6ed5ae181513ed653109514c73e5f50c3ea3a094bcd382fbd3c4b4bb0

  • SHA512

    571bd2d0d8267071af48525daa5b9a6aba42a14a51e3a85320135da48c0c995f34dcb2adb8440ce585554a4e6e2a17a84290de02db20f166fe6521894477b487

  • SSDEEP

    24576:0XzSYN91YjU3GJSDaBc8WNzELdGfetUG3ixJUkKEl0Ke0:wOYN91Yjk2ZLsGtUGKJUkKEl0Ke0

Malware Config

Extracted

Family

raccoon

Botnet

c81fb6015c832710f869f6911e1aec18747e0184

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

hsagoi.ac.ug

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2a770ca66e4ee54f078afe8a2eb27f7.exe
    "C:\Users\Admin\AppData\Local\Temp\c2a770ca66e4ee54f078afe8a2eb27f7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe
      "C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe
        "C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe"
        3⤵
        • Executes dropped EXE
        PID:2644
    • C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe
      "C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe
        "C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2724 -s 768
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2812
    • C:\Users\Admin\AppData\Local\Temp\c2a770ca66e4ee54f078afe8a2eb27f7.exe
      "C:\Users\Admin\AppData\Local\Temp\c2a770ca66e4ee54f078afe8a2eb27f7.exe"
      2⤵
      • Modifies system certificate store
      PID:2528

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe
    Filesize

    240KB

    MD5

    b9924928f4b29aeefeae44164fcb572a

    SHA1

    a8e5d7154f5692ecb437970fa13b10d5f6459a93

    SHA256

    8a820fde18a110966a32716f5ebc4ca9a991bce2e08a58620f266d5372575bcd

    SHA512

    16b2450977d174bf43e8ea344b251469b60d4b5c7bd194637dd6418686766925cf382fdda2db4c57e060ad77b1a4b8d29b3500a07dd2e6ceb6a92b01f54ef5b9

  • \Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe
    Filesize

    192KB

    MD5

    1f52ea06bdd59969bfa0f74cbe3d36e1

    SHA1

    4ed0c4495a502830c46715fdef20033f29df51f8

    SHA256

    e6bd46f02b26c3670dbe7af7baa83411c793f7765994bf40ada869a81a4d340a

    SHA512

    48c7f339498ee5e07be238cf4ab059639557b27ff98f0d69752047ab83cf512ea13373fd7783e2aa9fd7a6a14ae861baceaa4614500f0647cff07255d892d672

  • memory/1284-23-0x00000000027D0000-0x00000000027D7000-memory.dmp
    Filesize

    28KB

  • memory/1284-2-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2528-42-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2528-24-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/2528-57-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/2528-36-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/2528-49-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/2644-29-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2644-47-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2644-48-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2644-33-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2724-43-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2724-45-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2724-46-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/2724-37-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2724-50-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2724-59-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2724-60-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB