Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows10-1703_x64 -
resource
win10-20230621-en -
resource tags
arch:x64arch:x86image:win10-20230621-enlocale:en-usos:windows10-1703-x64system -
submitted
24-06-2023 15:49
Static task
static1
Behavioral task
behavioral1
Sample
OriginalBuild.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
OriginalBuild.exe
Resource
win10-20230621-en
General
-
Target
OriginalBuild.exe
-
Size
287KB
-
MD5
29fbc03a62b38c10517ee8106f72f009
-
SHA1
cf4f3a601b017bcf326224cd4350495f5a3fce4e
-
SHA256
9fab5219010d1d94f0543a2425b0371625993342e587885cc6f06b10ef6fdae5
-
SHA512
0364d326939331058c95ddadd609a947f450b8f1f290756ed39d94d0c82d7f2259317c11a2e5c367f0855606b895c3865dfdcec42f2e9dd4b06ca4e10c6d5054
-
SSDEEP
6144:ZubqeBN9wzg4BVrUCOhPHf54oYePocjkRSZcJT:ZNEYOh/jwc1ZmT
Malware Config
Signatures
-
Raccoon Stealer payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3620-200-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon behavioral2/memory/3620-202-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon behavioral2/memory/3620-204-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 1 3752 powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 27 IoCs
Processes:
powershell.exepid process 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 3752 set thread context of 3620 3752 powershell.exe aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepid process 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3752 powershell.exe Token: SeShutdownPrivilege 3752 powershell.exe Token: SeCreatePagefilePrivilege 3752 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
OriginalBuild.exepowershell.exedescription pid process target process PID 1864 wrote to memory of 3752 1864 OriginalBuild.exe powershell.exe PID 1864 wrote to memory of 3752 1864 OriginalBuild.exe powershell.exe PID 1864 wrote to memory of 3752 1864 OriginalBuild.exe powershell.exe PID 3752 wrote to memory of 3620 3752 powershell.exe aspnet_compiler.exe PID 3752 wrote to memory of 3620 3752 powershell.exe aspnet_compiler.exe PID 3752 wrote to memory of 3620 3752 powershell.exe aspnet_compiler.exe PID 3752 wrote to memory of 3620 3752 powershell.exe aspnet_compiler.exe PID 3752 wrote to memory of 3620 3752 powershell.exe aspnet_compiler.exe PID 3752 wrote to memory of 3620 3752 powershell.exe aspnet_compiler.exe PID 3752 wrote to memory of 3620 3752 powershell.exe aspnet_compiler.exe PID 3752 wrote to memory of 3620 3752 powershell.exe aspnet_compiler.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\OriginalBuild.exe"C:\Users\Admin\AppData\Local\Temp\OriginalBuild.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET/Framework/v4.0.30319/aspnet_compiler.exe3⤵PID:3620
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a