Analysis
-
max time kernel
106s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2022 05:05
Static task
static1
Behavioral task
behavioral1
Sample
asdfg.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
asdfg.exe
Resource
win10v2004-20220721-en
General
-
Target
asdfg.exe
-
Size
586KB
-
MD5
131a32033cf88976a8df48361b90207d
-
SHA1
ce260393460fa5d4cbfa17d3329fd33594810add
-
SHA256
d75d7b0534ff648f16f5751be79a2c23158b6412a780180aec78c77c7e95071d
-
SHA512
120a4ef120c7b2d4c07af7e6418eaf83d7f3d41ba13f41ce2e494f76182c4b07fd16ec2ceaf1937ba3e76ecb9149cc42edba315e818dad09882cf77a62f6c708
Malware Config
Extracted
raccoon
8a4fd4b44997ba634230ba5c422ca9f2
http://193.106.191.146/
http://185.215.113.89/
Extracted
arkei
Default
Signatures
-
Raccoon Stealer payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1860-141-0x0000000000400000-0x0000000000411000-memory.dmp family_raccoon behavioral2/memory/1860-143-0x0000000000400000-0x0000000000411000-memory.dmp family_raccoon behavioral2/memory/1860-149-0x0000000000400000-0x0000000000411000-memory.dmp family_raccoon -
Executes dropped EXE 1 IoCs
Processes:
Mccegjkqnoydj.exepid process 4956 Mccegjkqnoydj.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
asdfg.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation asdfg.exe -
Loads dropped DLL 2 IoCs
Processes:
InstallUtil.exepid process 1184 InstallUtil.exe 1184 InstallUtil.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
asdfg.exeMccegjkqnoydj.exedescription pid process target process PID 4336 set thread context of 1860 4336 asdfg.exe InstallUtil.exe PID 4956 set thread context of 1184 4956 Mccegjkqnoydj.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4068 1184 WerFault.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
asdfg.exeMccegjkqnoydj.exepid process 4336 asdfg.exe 4336 asdfg.exe 4336 asdfg.exe 4336 asdfg.exe 4336 asdfg.exe 4336 asdfg.exe 4336 asdfg.exe 4336 asdfg.exe 4336 asdfg.exe 4336 asdfg.exe 4956 Mccegjkqnoydj.exe 4956 Mccegjkqnoydj.exe 4956 Mccegjkqnoydj.exe 4956 Mccegjkqnoydj.exe 4956 Mccegjkqnoydj.exe 4956 Mccegjkqnoydj.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
asdfg.exeMccegjkqnoydj.exedescription pid process Token: SeDebugPrivilege 4336 asdfg.exe Token: SeDebugPrivilege 4956 Mccegjkqnoydj.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
asdfg.exeMccegjkqnoydj.exedescription pid process target process PID 4336 wrote to memory of 4956 4336 asdfg.exe Mccegjkqnoydj.exe PID 4336 wrote to memory of 4956 4336 asdfg.exe Mccegjkqnoydj.exe PID 4336 wrote to memory of 4956 4336 asdfg.exe Mccegjkqnoydj.exe PID 4336 wrote to memory of 1404 4336 asdfg.exe InstallUtil.exe PID 4336 wrote to memory of 1404 4336 asdfg.exe InstallUtil.exe PID 4336 wrote to memory of 1404 4336 asdfg.exe InstallUtil.exe PID 4336 wrote to memory of 4236 4336 asdfg.exe InstallUtil.exe PID 4336 wrote to memory of 4236 4336 asdfg.exe InstallUtil.exe PID 4336 wrote to memory of 4236 4336 asdfg.exe InstallUtil.exe PID 4336 wrote to memory of 1860 4336 asdfg.exe InstallUtil.exe PID 4336 wrote to memory of 1860 4336 asdfg.exe InstallUtil.exe PID 4336 wrote to memory of 1860 4336 asdfg.exe InstallUtil.exe PID 4336 wrote to memory of 1860 4336 asdfg.exe InstallUtil.exe PID 4336 wrote to memory of 1860 4336 asdfg.exe InstallUtil.exe PID 4336 wrote to memory of 1860 4336 asdfg.exe InstallUtil.exe PID 4336 wrote to memory of 1860 4336 asdfg.exe InstallUtil.exe PID 4336 wrote to memory of 1860 4336 asdfg.exe InstallUtil.exe PID 4336 wrote to memory of 1860 4336 asdfg.exe InstallUtil.exe PID 4956 wrote to memory of 3224 4956 Mccegjkqnoydj.exe InstallUtil.exe PID 4956 wrote to memory of 3224 4956 Mccegjkqnoydj.exe InstallUtil.exe PID 4956 wrote to memory of 3224 4956 Mccegjkqnoydj.exe InstallUtil.exe PID 4956 wrote to memory of 1184 4956 Mccegjkqnoydj.exe InstallUtil.exe PID 4956 wrote to memory of 1184 4956 Mccegjkqnoydj.exe InstallUtil.exe PID 4956 wrote to memory of 1184 4956 Mccegjkqnoydj.exe InstallUtil.exe PID 4956 wrote to memory of 1184 4956 Mccegjkqnoydj.exe InstallUtil.exe PID 4956 wrote to memory of 1184 4956 Mccegjkqnoydj.exe InstallUtil.exe PID 4956 wrote to memory of 1184 4956 Mccegjkqnoydj.exe InstallUtil.exe PID 4956 wrote to memory of 1184 4956 Mccegjkqnoydj.exe InstallUtil.exe PID 4956 wrote to memory of 1184 4956 Mccegjkqnoydj.exe InstallUtil.exe PID 4956 wrote to memory of 1184 4956 Mccegjkqnoydj.exe InstallUtil.exe PID 4956 wrote to memory of 1184 4956 Mccegjkqnoydj.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\asdfg.exe"C:\Users\Admin\AppData\Local\Temp\asdfg.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\Mccegjkqnoydj.exe"C:\Users\Admin\AppData\Local\Temp\Mccegjkqnoydj.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe3⤵PID:3224
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe3⤵
- Loads dropped DLL
PID:1184 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 12844⤵
- Program crash
PID:4068
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵PID:1404
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵PID:4236
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵PID:1860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1184 -ip 11841⤵PID:1440
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
Filesize
341KB
MD5e96634c20057c1643a303d6266321035
SHA15f074a2f48911fa04995ab2bad95f6e66f228ebe
SHA25658ca86e49e4dea36ec81072c6e63fb8d6b465447d3c1fc1443d15e897c13d27c
SHA5120d927b650ef8029636681a4ba16637bda30336756586038818c0b75c2fddba0d83b6e4a51ece8a8c05a4deb13dc93e5bd23ae36024349a901c27909144725ebb
-
Filesize
341KB
MD5e96634c20057c1643a303d6266321035
SHA15f074a2f48911fa04995ab2bad95f6e66f228ebe
SHA25658ca86e49e4dea36ec81072c6e63fb8d6b465447d3c1fc1443d15e897c13d27c
SHA5120d927b650ef8029636681a4ba16637bda30336756586038818c0b75c2fddba0d83b6e4a51ece8a8c05a4deb13dc93e5bd23ae36024349a901c27909144725ebb