Analysis
-
max time kernel
69s -
max time network
91s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
24-06-2023 15:49
Static task
static1
Behavioral task
behavioral1
Sample
OriginalBuild.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
OriginalBuild.exe
Resource
win10-20230621-en
General
-
Target
OriginalBuild.exe
-
Size
287KB
-
MD5
29fbc03a62b38c10517ee8106f72f009
-
SHA1
cf4f3a601b017bcf326224cd4350495f5a3fce4e
-
SHA256
9fab5219010d1d94f0543a2425b0371625993342e587885cc6f06b10ef6fdae5
-
SHA512
0364d326939331058c95ddadd609a947f450b8f1f290756ed39d94d0c82d7f2259317c11a2e5c367f0855606b895c3865dfdcec42f2e9dd4b06ca4e10c6d5054
-
SSDEEP
6144:ZubqeBN9wzg4BVrUCOhPHf54oYePocjkRSZcJT:ZNEYOh/jwc1ZmT
Malware Config
Signatures
-
Raccoon Stealer payload 3 IoCs
Processes:
resource yara_rule behavioral3/memory/4488-162-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon behavioral3/memory/4488-164-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon behavioral3/memory/4488-165-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 19 4784 powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 26 IoCs
Processes:
powershell.exepid process 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 4784 set thread context of 4488 4784 powershell.exe aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepid process 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4784 powershell.exe Token: SeShutdownPrivilege 4784 powershell.exe Token: SeCreatePagefilePrivilege 4784 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
OriginalBuild.exepowershell.exedescription pid process target process PID 3984 wrote to memory of 4784 3984 OriginalBuild.exe powershell.exe PID 3984 wrote to memory of 4784 3984 OriginalBuild.exe powershell.exe PID 3984 wrote to memory of 4784 3984 OriginalBuild.exe powershell.exe PID 4784 wrote to memory of 4488 4784 powershell.exe aspnet_compiler.exe PID 4784 wrote to memory of 4488 4784 powershell.exe aspnet_compiler.exe PID 4784 wrote to memory of 4488 4784 powershell.exe aspnet_compiler.exe PID 4784 wrote to memory of 4488 4784 powershell.exe aspnet_compiler.exe PID 4784 wrote to memory of 4488 4784 powershell.exe aspnet_compiler.exe PID 4784 wrote to memory of 4488 4784 powershell.exe aspnet_compiler.exe PID 4784 wrote to memory of 4488 4784 powershell.exe aspnet_compiler.exe PID 4784 wrote to memory of 4488 4784 powershell.exe aspnet_compiler.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\OriginalBuild.exe"C:\Users\Admin\AppData\Local\Temp\OriginalBuild.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET/Framework/v4.0.30319/aspnet_compiler.exe3⤵PID:4488
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82