Analysis
-
max time kernel
111s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
28-08-2022 16:26
Static task
static1
General
-
Target
388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe
-
Size
6.2MB
-
MD5
1be314e1768d62086affbff540544abe
-
SHA1
936c3caa6dd2c5cab3629c63737106138522dc3e
-
SHA256
388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa
-
SHA512
d1b659491c2f88f4c51e55c1b15701120cd00056d2088880af1138e35dd3b1955dd0e916a126d8a02616df8ee67b45ed9d64b522e56c1008fe8013e1400f8cc9
-
SSDEEP
98304:sruyIWhpz7PJU3hjsiBSIkMrzVXXU68V3etowGt4wXAsrUniSBOvGcFJKVY:IuyIW9UxjpDdEN3/DtLwdnLBOvGp+
Malware Config
Extracted
raccoon
3eb898957657df9f0625e29daa9c1704
http://89.185.85.53/
Signatures
-
YTStealer payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/4996-249-0x0000000000E20000-0x0000000001C34000-memory.dmp family_ytstealer behavioral1/memory/4996-273-0x0000000000E20000-0x0000000001C34000-memory.dmp family_ytstealer behavioral1/memory/4996-290-0x0000000000E20000-0x0000000001C34000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
M662Uda9.exe6ezCS976.exepid process 2872 M662Uda9.exe 4996 6ezCS976.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\6ezCS976.exe upx C:\Users\Admin\AppData\Roaming\6ezCS976.exe upx behavioral1/memory/4996-249-0x0000000000E20000-0x0000000001C34000-memory.dmp upx behavioral1/memory/4996-273-0x0000000000E20000-0x0000000001C34000-memory.dmp upx behavioral1/memory/4996-290-0x0000000000E20000-0x0000000001C34000-memory.dmp upx -
Loads dropped DLL 3 IoCs
Processes:
388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exepid process 2092 388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe 2092 388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe 2092 388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exeM662Uda9.exepid process 2092 388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe 2092 388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe 2872 M662Uda9.exe 2872 M662Uda9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exeM662Uda9.exepowershell.exepid process 2092 388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe 2092 388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe 2872 M662Uda9.exe 2872 M662Uda9.exe 836 powershell.exe 836 powershell.exe 836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 836 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exeM662Uda9.exe6ezCS976.exedescription pid process target process PID 2092 wrote to memory of 2872 2092 388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe M662Uda9.exe PID 2092 wrote to memory of 2872 2092 388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe M662Uda9.exe PID 2092 wrote to memory of 2872 2092 388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe M662Uda9.exe PID 2872 wrote to memory of 3608 2872 M662Uda9.exe schtasks.exe PID 2872 wrote to memory of 3608 2872 M662Uda9.exe schtasks.exe PID 2872 wrote to memory of 3608 2872 M662Uda9.exe schtasks.exe PID 2092 wrote to memory of 4996 2092 388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe 6ezCS976.exe PID 2092 wrote to memory of 4996 2092 388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe 6ezCS976.exe PID 2872 wrote to memory of 4576 2872 M662Uda9.exe schtasks.exe PID 2872 wrote to memory of 4576 2872 M662Uda9.exe schtasks.exe PID 2872 wrote to memory of 4576 2872 M662Uda9.exe schtasks.exe PID 4996 wrote to memory of 836 4996 6ezCS976.exe powershell.exe PID 4996 wrote to memory of 836 4996 6ezCS976.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe"C:\Users\Admin\AppData\Local\Temp\388795474ae18c4081a0ecc729fa8ccdc11472e6d5c116201ae6b8115a672bfa.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Roaming\M662Uda9.exe"C:\Users\Admin\AppData\Roaming\M662Uda9.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 5 /tn "Shell Infrastructure Host Task {H5J7S8H9D6-2S6E8R2K4-8G6M3C2D3E}" /tr "C:\Users\Admin\AppData\Roaming\Windows\System32\sihost.exe"3⤵
- Creates scheduled task(s)
PID:3608 -
C:\Windows\SysWOW64\schtasks.exe/C /Query /XML /TN "Shell Infrastructure Host Task {H5J7S8H9D6-2S6E8R2K4-8G6M3C2D3E}"3⤵PID:4576
-
C:\Users\Admin\AppData\Roaming\6ezCS976.exe"C:\Users\Admin\AppData\Roaming\6ezCS976.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "Get-WmiObject Win32_PortConnector"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:836
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD58ce1b58517d9488123e72f84b2ba3709
SHA1883bfba65cc27b5cbca1c5f8106961edae9b25d5
SHA256b221019fa30df97d456407a899a4675d1bfa0394c6362fc1745bb3235b69be14
SHA51232c9ecf59e760dd60b56ec980afac5b7bdc5bd39f128400425dc9e920461c3158d1b5815e23f17c69915ec7992e22db10742da8bda9fee34eb87e368c3d9fd1b
-
Filesize
4.0MB
MD58ce1b58517d9488123e72f84b2ba3709
SHA1883bfba65cc27b5cbca1c5f8106961edae9b25d5
SHA256b221019fa30df97d456407a899a4675d1bfa0394c6362fc1745bb3235b69be14
SHA51232c9ecf59e760dd60b56ec980afac5b7bdc5bd39f128400425dc9e920461c3158d1b5815e23f17c69915ec7992e22db10742da8bda9fee34eb87e368c3d9fd1b
-
Filesize
6.1MB
MD5958e0d302f7f5998346ceead18cb0f15
SHA1d9adf60e10984c7408f7a0a8bce7ccc257640926
SHA2564c224d99d8af56469056be718a54b1e318dd567b09559253f6c046a5d0b36eb2
SHA512ec1bb0b7c7920fb30c641758318f6118eb43d2f99d0027017a3970c798e0c47ffebb75eb076f8c6285f6cf6070b9a2c4eedb5401c7b5645991f6c2d223f230f0
-
Filesize
6.1MB
MD5958e0d302f7f5998346ceead18cb0f15
SHA1d9adf60e10984c7408f7a0a8bce7ccc257640926
SHA2564c224d99d8af56469056be718a54b1e318dd567b09559253f6c046a5d0b36eb2
SHA512ec1bb0b7c7920fb30c641758318f6118eb43d2f99d0027017a3970c798e0c47ffebb75eb076f8c6285f6cf6070b9a2c4eedb5401c7b5645991f6c2d223f230f0
-
Filesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
Filesize
1.9MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
Filesize
1.0MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1