Analysis
-
max time kernel
21s -
max time network
112s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
23-07-2021 07:01
Static task
static1
Behavioral task
behavioral1
Sample
6068f019db470bcc22767e0619d2c5bd.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
6068f019db470bcc22767e0619d2c5bd.exe
Resource
win10v20210408
General
-
Target
6068f019db470bcc22767e0619d2c5bd.exe
-
Size
493KB
-
MD5
6068f019db470bcc22767e0619d2c5bd
-
SHA1
77ba2f4593d3e44a5b27a4dcc0313a886e995a2a
-
SHA256
41a0994823dcd4c0556cffa6f62e8ef68ccc30575f7c0c5769eb0ec312d6d370
-
SHA512
ca08084414dfce8faf85bce79537b70bc4494664908b94c1abd18eccde5dc2141351e107ade83b4112a0caeb39123ea5c9d97a09e1b3c59769943d529cf86c81
Malware Config
Extracted
raccoon
8ec2927a41bb4594b3e86ccd49ac5ba0d349a387
-
url4cnc
https://telete.in/forkmaster123
Signatures
-
Raccoon Stealer Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/992-114-0x0000000000990000-0x0000000000A3E000-memory.dmp family_raccoon behavioral2/memory/992-115-0x0000000000400000-0x00000000008E5000-memory.dmp family_raccoon -
Downloads MZ/PE file
-
Loads dropped DLL 5 IoCs
Processes:
6068f019db470bcc22767e0619d2c5bd.exepid process 992 6068f019db470bcc22767e0619d2c5bd.exe 992 6068f019db470bcc22767e0619d2c5bd.exe 992 6068f019db470bcc22767e0619d2c5bd.exe 992 6068f019db470bcc22767e0619d2c5bd.exe 992 6068f019db470bcc22767e0619d2c5bd.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 496 timeout.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
6068f019db470bcc22767e0619d2c5bd.execmd.exedescription pid process target process PID 992 wrote to memory of 996 992 6068f019db470bcc22767e0619d2c5bd.exe cmd.exe PID 992 wrote to memory of 996 992 6068f019db470bcc22767e0619d2c5bd.exe cmd.exe PID 992 wrote to memory of 996 992 6068f019db470bcc22767e0619d2c5bd.exe cmd.exe PID 996 wrote to memory of 496 996 cmd.exe timeout.exe PID 996 wrote to memory of 496 996 cmd.exe timeout.exe PID 996 wrote to memory of 496 996 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6068f019db470bcc22767e0619d2c5bd.exe"C:\Users\Admin\AppData\Local\Temp\6068f019db470bcc22767e0619d2c5bd.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\6068f019db470bcc22767e0619d2c5bd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:496
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f964811b68f9f1487c2b41e1aef576ce
SHA1b423959793f14b1416bc3b7051bed58a1034025f
SHA25683bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7
SHA512565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4
-
MD5
60acd24430204ad2dc7f148b8cfe9bdc
SHA1989f377b9117d7cb21cbe92a4117f88f9c7693d9
SHA2569876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97
SHA512626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01
-
MD5
eae9273f8cdcf9321c6c37c244773139
SHA18378e2a2f3635574c106eea8419b5eb00b8489b0
SHA256a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc
SHA51206e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097
-
MD5
02cc7b8ee30056d5912de54f1bdfc219
SHA1a6923da95705fb81e368ae48f93d28522ef552fb
SHA2561989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5
SHA5120d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5
-
MD5
4e8df049f3459fa94ab6ad387f3561ac
SHA106ed392bc29ad9d5fc05ee254c2625fd65925114
SHA25625a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871
SHA5123dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6