Analysis
-
max time kernel
29s -
max time network
25s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
17-06-2023 14:39
Static task
static1
Behavioral task
behavioral1
Sample
OriginalBuild-noAnti-cleaned_Slayed.exe
Resource
win10-20230220-en
General
-
Target
OriginalBuild-noAnti-cleaned_Slayed.exe
-
Size
254KB
-
MD5
d74faea7b03c50e52765b9267742766f
-
SHA1
003fe6b38214c3d09f63b9addf8dffefb2c8e4c8
-
SHA256
91dc9d4244f9042ddaf4a1e19c38697739acfb29a674c5f64307c666b98587e5
-
SHA512
1516e193e965a570f3df949030c484b1abaca99975b834b2b4489a66391225a98adc1e8ec367a9955b31bcb9a6cb74114585fe181a86d672e7d27967e635b1c9
-
SSDEEP
6144:AqCXwQB0GlRj+JDvdDrbE/8rA27oPEg4UkkX0cD:AJXwQIvdDdAXPEr+
Malware Config
Extracted
raccoon
91c4c1e32c1544bd463348a0c42e7865
http://94.142.138.102:80/
Signatures
-
Raccoon Stealer payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/4864-205-0x0000000000400000-0x000000000041F000-memory.dmp family_raccoon behavioral1/memory/4864-207-0x0000000000400000-0x000000000041F000-memory.dmp family_raccoon behavioral1/memory/4864-209-0x0000000000400000-0x000000000041F000-memory.dmp family_raccoon behavioral1/memory/4864-210-0x0000000000400000-0x000000000041F000-memory.dmp family_raccoon -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 1 3380 powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 26 IoCs
Processes:
powershell.exepid process 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 3380 set thread context of 4864 3380 powershell.exe aspnet_compiler.exe -
Drops file in Windows directory 2 IoCs
Processes:
taskmgr.exedescription ioc process File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exepowershell.exepid process 3060 taskmgr.exe 3060 taskmgr.exe 3380 powershell.exe 3380 powershell.exe 3060 taskmgr.exe 3060 taskmgr.exe 3380 powershell.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3380 powershell.exe 3060 taskmgr.exe 3380 powershell.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3060 taskmgr.exe 3060 taskmgr.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 3060 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
taskmgr.exepowershell.exedescription pid process Token: SeDebugPrivilege 3060 taskmgr.exe Token: SeSystemProfilePrivilege 3060 taskmgr.exe Token: SeCreateGlobalPrivilege 3060 taskmgr.exe Token: SeDebugPrivilege 3380 powershell.exe Token: SeShutdownPrivilege 3380 powershell.exe Token: SeCreatePagefilePrivilege 3380 powershell.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
taskmgr.exepid process 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe -
Suspicious use of SendNotifyMessage 34 IoCs
Processes:
taskmgr.exepid process 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe 3060 taskmgr.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
OriginalBuild-noAnti-cleaned_Slayed.exepowershell.exedescription pid process target process PID 2460 wrote to memory of 3380 2460 OriginalBuild-noAnti-cleaned_Slayed.exe powershell.exe PID 2460 wrote to memory of 3380 2460 OriginalBuild-noAnti-cleaned_Slayed.exe powershell.exe PID 2460 wrote to memory of 3380 2460 OriginalBuild-noAnti-cleaned_Slayed.exe powershell.exe PID 3380 wrote to memory of 4864 3380 powershell.exe aspnet_compiler.exe PID 3380 wrote to memory of 4864 3380 powershell.exe aspnet_compiler.exe PID 3380 wrote to memory of 4864 3380 powershell.exe aspnet_compiler.exe PID 3380 wrote to memory of 4864 3380 powershell.exe aspnet_compiler.exe PID 3380 wrote to memory of 4864 3380 powershell.exe aspnet_compiler.exe PID 3380 wrote to memory of 4864 3380 powershell.exe aspnet_compiler.exe PID 3380 wrote to memory of 4864 3380 powershell.exe aspnet_compiler.exe PID 3380 wrote to memory of 4864 3380 powershell.exe aspnet_compiler.exe PID 3380 wrote to memory of 4864 3380 powershell.exe aspnet_compiler.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\OriginalBuild-noAnti-cleaned_Slayed.exe"C:\Users\Admin\AppData\Local\Temp\OriginalBuild-noAnti-cleaned_Slayed.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET/Framework/v4.0.30319/aspnet_compiler.exe3⤵PID:4864
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3060
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a