Analysis

  • max time kernel
    29s
  • max time network
    25s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-06-2023 14:39

General

  • Target

    OriginalBuild-noAnti-cleaned_Slayed.exe

  • Size

    254KB

  • MD5

    d74faea7b03c50e52765b9267742766f

  • SHA1

    003fe6b38214c3d09f63b9addf8dffefb2c8e4c8

  • SHA256

    91dc9d4244f9042ddaf4a1e19c38697739acfb29a674c5f64307c666b98587e5

  • SHA512

    1516e193e965a570f3df949030c484b1abaca99975b834b2b4489a66391225a98adc1e8ec367a9955b31bcb9a6cb74114585fe181a86d672e7d27967e635b1c9

  • SSDEEP

    6144:AqCXwQB0GlRj+JDvdDrbE/8rA27oPEg4UkkX0cD:AJXwQIvdDdAXPEr+

Malware Config

Extracted

Family

raccoon

Botnet

91c4c1e32c1544bd463348a0c42e7865

C2

http://94.142.138.102:80/

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 26 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OriginalBuild-noAnti-cleaned_Slayed.exe
    "C:\Users\Admin\AppData\Local\Temp\OriginalBuild-noAnti-cleaned_Slayed.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3380
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        C:\Windows\Microsoft.NET/Framework/v4.0.30319/aspnet_compiler.exe
        3⤵
          PID:4864
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /0
      1⤵
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3060

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ylphxfla.3i4.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • memory/2460-118-0x0000000000040000-0x0000000000084000-memory.dmp

      Filesize

      272KB

    • memory/2460-119-0x0000000004E20000-0x000000000531E000-memory.dmp

      Filesize

      5.0MB

    • memory/2460-120-0x00000000049C0000-0x0000000004A52000-memory.dmp

      Filesize

      584KB

    • memory/2460-121-0x0000000000BB0000-0x0000000000BC0000-memory.dmp

      Filesize

      64KB

    • memory/2460-127-0x00000000048D0000-0x00000000048DA000-memory.dmp

      Filesize

      40KB

    • memory/2460-195-0x0000000000BB0000-0x0000000000BC0000-memory.dmp

      Filesize

      64KB

    • memory/3380-132-0x00000000071E0000-0x0000000007808000-memory.dmp

      Filesize

      6.2MB

    • memory/3380-194-0x0000000009CA0000-0x0000000009CBA000-memory.dmp

      Filesize

      104KB

    • memory/3380-134-0x00000000078E0000-0x0000000007946000-memory.dmp

      Filesize

      408KB

    • memory/3380-135-0x00000000079C0000-0x0000000007A26000-memory.dmp

      Filesize

      408KB

    • memory/3380-136-0x0000000007CC0000-0x0000000008010000-memory.dmp

      Filesize

      3.3MB

    • memory/3380-137-0x0000000007B40000-0x0000000007B5C000-memory.dmp

      Filesize

      112KB

    • memory/3380-138-0x00000000084D0000-0x000000000851B000-memory.dmp

      Filesize

      300KB

    • memory/3380-131-0x0000000006B20000-0x0000000006B30000-memory.dmp

      Filesize

      64KB

    • memory/3380-157-0x00000000085A0000-0x00000000085DC000-memory.dmp

      Filesize

      240KB

    • memory/3380-188-0x0000000009120000-0x0000000009196000-memory.dmp

      Filesize

      472KB

    • memory/3380-193-0x000000000A590000-0x000000000AC08000-memory.dmp

      Filesize

      6.5MB

    • memory/3380-133-0x0000000007840000-0x0000000007862000-memory.dmp

      Filesize

      136KB

    • memory/3380-196-0x0000000006B20000-0x0000000006B30000-memory.dmp

      Filesize

      64KB

    • memory/3380-130-0x0000000006B70000-0x0000000006BA6000-memory.dmp

      Filesize

      216KB

    • memory/3380-197-0x0000000008440000-0x000000000847C000-memory.dmp

      Filesize

      240KB

    • memory/3380-198-0x0000000006B20000-0x0000000006B30000-memory.dmp

      Filesize

      64KB

    • memory/3380-199-0x0000000006B20000-0x0000000006B30000-memory.dmp

      Filesize

      64KB

    • memory/3380-202-0x000000000A3D0000-0x000000000A3F2000-memory.dmp

      Filesize

      136KB

    • memory/3380-208-0x0000000006B20000-0x0000000006B30000-memory.dmp

      Filesize

      64KB

    • memory/4864-207-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/4864-205-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/4864-209-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/4864-210-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB