Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-03-2024 06:15
Static task
static1
Behavioral task
behavioral1
Sample
c2a770ca66e4ee54f078afe8a2eb27f7.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c2a770ca66e4ee54f078afe8a2eb27f7.exe
Resource
win10v2004-20240226-en
General
-
Target
c2a770ca66e4ee54f078afe8a2eb27f7.exe
-
Size
944KB
-
MD5
c2a770ca66e4ee54f078afe8a2eb27f7
-
SHA1
6a7432afeeb9367febf8331fe63ffbd44a284b77
-
SHA256
547bf6d6ed5ae181513ed653109514c73e5f50c3ea3a094bcd382fbd3c4b4bb0
-
SHA512
571bd2d0d8267071af48525daa5b9a6aba42a14a51e3a85320135da48c0c995f34dcb2adb8440ce585554a4e6e2a17a84290de02db20f166fe6521894477b487
-
SSDEEP
24576:0XzSYN91YjU3GJSDaBc8WNzELdGfetUG3ixJUkKEl0Ke0:wOYN91Yjk2ZLsGtUGKJUkKEl0Ke0
Malware Config
Extracted
raccoon
c81fb6015c832710f869f6911e1aec18747e0184
-
url4cnc
https://telete.in/brikitiki
Extracted
oski
hsagoi.ac.ug
Extracted
azorult
http://195.245.112.115/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Raccoon Stealer V1 payload 5 IoCs
resource yara_rule behavioral2/memory/2108-33-0x0000000000400000-0x0000000000496000-memory.dmp family_raccoon_v1 behavioral2/memory/2108-34-0x0000000000400000-0x0000000000496000-memory.dmp family_raccoon_v1 behavioral2/memory/2108-35-0x0000000000400000-0x0000000000496000-memory.dmp family_raccoon_v1 behavioral2/memory/2108-61-0x0000000000400000-0x0000000000496000-memory.dmp family_raccoon_v1 behavioral2/memory/2108-62-0x0000000000400000-0x0000000000492000-memory.dmp family_raccoon_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation c2a770ca66e4ee54f078afe8a2eb27f7.exe -
Executes dropped EXE 4 IoCs
pid Process 4388 GFsewerhgccbv.exe 4908 GFytrnvbas.exe 4604 GFytrnvbas.exe 2360 GFsewerhgccbv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1920 set thread context of 2108 1920 c2a770ca66e4ee54f078afe8a2eb27f7.exe 91 PID 4908 set thread context of 4604 4908 GFytrnvbas.exe 92 PID 4388 set thread context of 2360 4388 GFsewerhgccbv.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3924 4604 WerFault.exe 92 -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1920 c2a770ca66e4ee54f078afe8a2eb27f7.exe 4908 GFytrnvbas.exe 4388 GFsewerhgccbv.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1920 c2a770ca66e4ee54f078afe8a2eb27f7.exe 4908 GFytrnvbas.exe 4388 GFsewerhgccbv.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1920 wrote to memory of 4388 1920 c2a770ca66e4ee54f078afe8a2eb27f7.exe 87 PID 1920 wrote to memory of 4388 1920 c2a770ca66e4ee54f078afe8a2eb27f7.exe 87 PID 1920 wrote to memory of 4388 1920 c2a770ca66e4ee54f078afe8a2eb27f7.exe 87 PID 1920 wrote to memory of 4908 1920 c2a770ca66e4ee54f078afe8a2eb27f7.exe 88 PID 1920 wrote to memory of 4908 1920 c2a770ca66e4ee54f078afe8a2eb27f7.exe 88 PID 1920 wrote to memory of 4908 1920 c2a770ca66e4ee54f078afe8a2eb27f7.exe 88 PID 1920 wrote to memory of 2108 1920 c2a770ca66e4ee54f078afe8a2eb27f7.exe 91 PID 1920 wrote to memory of 2108 1920 c2a770ca66e4ee54f078afe8a2eb27f7.exe 91 PID 1920 wrote to memory of 2108 1920 c2a770ca66e4ee54f078afe8a2eb27f7.exe 91 PID 1920 wrote to memory of 2108 1920 c2a770ca66e4ee54f078afe8a2eb27f7.exe 91 PID 4908 wrote to memory of 4604 4908 GFytrnvbas.exe 92 PID 4908 wrote to memory of 4604 4908 GFytrnvbas.exe 92 PID 4908 wrote to memory of 4604 4908 GFytrnvbas.exe 92 PID 4908 wrote to memory of 4604 4908 GFytrnvbas.exe 92 PID 4388 wrote to memory of 2360 4388 GFsewerhgccbv.exe 93 PID 4388 wrote to memory of 2360 4388 GFsewerhgccbv.exe 93 PID 4388 wrote to memory of 2360 4388 GFsewerhgccbv.exe 93 PID 4388 wrote to memory of 2360 4388 GFsewerhgccbv.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2a770ca66e4ee54f078afe8a2eb27f7.exe"C:\Users\Admin\AppData\Local\Temp\c2a770ca66e4ee54f078afe8a2eb27f7.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe"C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe"C:\Users\Admin\AppData\Local\Temp\GFsewerhgccbv.exe"3⤵
- Executes dropped EXE
PID:2360
-
-
-
C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe"C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe"C:\Users\Admin\AppData\Local\Temp\GFytrnvbas.exe"3⤵
- Executes dropped EXE
PID:4604 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 12124⤵
- Program crash
PID:3924
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c2a770ca66e4ee54f078afe8a2eb27f7.exe"C:\Users\Admin\AppData\Local\Temp\c2a770ca66e4ee54f078afe8a2eb27f7.exe"2⤵PID:2108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4604 -ip 46041⤵PID:3036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192KB
MD51f52ea06bdd59969bfa0f74cbe3d36e1
SHA14ed0c4495a502830c46715fdef20033f29df51f8
SHA256e6bd46f02b26c3670dbe7af7baa83411c793f7765994bf40ada869a81a4d340a
SHA51248c7f339498ee5e07be238cf4ab059639557b27ff98f0d69752047ab83cf512ea13373fd7783e2aa9fd7a6a14ae861baceaa4614500f0647cff07255d892d672
-
Filesize
240KB
MD5b9924928f4b29aeefeae44164fcb572a
SHA1a8e5d7154f5692ecb437970fa13b10d5f6459a93
SHA2568a820fde18a110966a32716f5ebc4ca9a991bce2e08a58620f266d5372575bcd
SHA51216b2450977d174bf43e8ea344b251469b60d4b5c7bd194637dd6418686766925cf382fdda2db4c57e060ad77b1a4b8d29b3500a07dd2e6ceb6a92b01f54ef5b9