Analysis
-
max time kernel
148s -
max time network
76s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
04-07-2023 10:43
Static task
static1
Behavioral task
behavioral1
Sample
e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exe
Resource
win10v2004-20230621-en
General
-
Target
e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exe
-
Size
10.4MB
-
MD5
ff63e8f5b4f30a045c8b69219da4305d
-
SHA1
38d1dbda1992ca36752b3a7c5633f57c111dfbfe
-
SHA256
e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde
-
SHA512
c045d6e2bccc15b41bf3b0c90b7aa66265d2ce4c3870351ce87de265c1fb5a0370e3b85dbae230c7020573c3ce8330cb8c7642d0b897fd09f546b4308e5e32fe
-
SSDEEP
196608:dNR0VMXHsF0wuqcqj4P8QYiqEvy1ru/ADM3Je4SKtl0cpRumKphRmdt5o9X:ycDwhcRPV/qLYoDUPDnumKph+o9X
Malware Config
Extracted
raccoon
b0f267902bbcc11cd154886fb8ee5da8
http://94.142.138.74:80/
Signatures
-
Raccoon Stealer payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2892-1118-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon -
Executes dropped EXE 3 IoCs
Processes:
e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmpRegOrganizerPortable.exeRegOrganizerPortable.exepid process 2064 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp 2192 RegOrganizerPortable.exe 2892 RegOrganizerPortable.exe -
Loads dropped DLL 4 IoCs
Processes:
e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exee0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmpRegOrganizerPortable.exepid process 2172 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exe 2064 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp 2064 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp 2192 RegOrganizerPortable.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
RegOrganizerPortable.exedescription pid process target process PID 2192 set thread context of 2892 2192 RegOrganizerPortable.exe RegOrganizerPortable.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmpRegOrganizerPortable.exepid process 2064 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp 2064 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp 2192 RegOrganizerPortable.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegOrganizerPortable.exedescription pid process Token: SeDebugPrivilege 2192 RegOrganizerPortable.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmppid process 2064 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exee0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmpRegOrganizerPortable.exedescription pid process target process PID 2172 wrote to memory of 2064 2172 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exe e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp PID 2172 wrote to memory of 2064 2172 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exe e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp PID 2172 wrote to memory of 2064 2172 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exe e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp PID 2172 wrote to memory of 2064 2172 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exe e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp PID 2172 wrote to memory of 2064 2172 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exe e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp PID 2172 wrote to memory of 2064 2172 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exe e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp PID 2172 wrote to memory of 2064 2172 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exe e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp PID 2064 wrote to memory of 2192 2064 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp RegOrganizerPortable.exe PID 2064 wrote to memory of 2192 2064 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp RegOrganizerPortable.exe PID 2064 wrote to memory of 2192 2064 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp RegOrganizerPortable.exe PID 2064 wrote to memory of 2192 2064 e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp RegOrganizerPortable.exe PID 2192 wrote to memory of 2892 2192 RegOrganizerPortable.exe RegOrganizerPortable.exe PID 2192 wrote to memory of 2892 2192 RegOrganizerPortable.exe RegOrganizerPortable.exe PID 2192 wrote to memory of 2892 2192 RegOrganizerPortable.exe RegOrganizerPortable.exe PID 2192 wrote to memory of 2892 2192 RegOrganizerPortable.exe RegOrganizerPortable.exe PID 2192 wrote to memory of 2892 2192 RegOrganizerPortable.exe RegOrganizerPortable.exe PID 2192 wrote to memory of 2892 2192 RegOrganizerPortable.exe RegOrganizerPortable.exe PID 2192 wrote to memory of 2892 2192 RegOrganizerPortable.exe RegOrganizerPortable.exe PID 2192 wrote to memory of 2892 2192 RegOrganizerPortable.exe RegOrganizerPortable.exe PID 2192 wrote to memory of 2892 2192 RegOrganizerPortable.exe RegOrganizerPortable.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exe"C:\Users\Admin\AppData\Local\Temp\e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\is-TN1FK.tmp\e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp"C:\Users\Admin\AppData\Local\Temp\is-TN1FK.tmp\e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp" /SL5="$90154,10064615,832512,C:\Users\Admin\AppData\Local\Temp\e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\is-53M6O.tmp\Reg Organizer Portable\glodlsunblockninja-dngcq\RegOrganizerPortable.exe"C:\Users\Admin\AppData\Local\Temp\is-53M6O.tmp\Reg Organizer Portable\glodlsunblockninja-dngcq\RegOrganizerPortable.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\is-53M6O.tmp\Reg Organizer Portable\glodlsunblockninja-dngcq\RegOrganizerPortable.exe"C:\Users\Admin\AppData\Local\Temp\is-53M6O.tmp\Reg Organizer Portable\glodlsunblockninja-dngcq\RegOrganizerPortable.exe"4⤵
- Executes dropped EXE
PID:2892
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\is-53M6O.tmp\Reg Organizer Portable\glodlsunblockninja-dngcq\RegOrganizerPortable.exe
Filesize7.2MB
MD523c28c4c8ee60fa2042aa374739d712a
SHA117363e779d8956d38ec84b0281823c225433d729
SHA25636dbddb3ec05a1102224f6185edefd2b67ad81fefe4278372e4c5414c6edc09a
SHA51276829322577a15454e1e137916803fbba4dd4fe7e259a4acfb6c756885f7bbbe2a53613063c0013e6af4dc2270ce9a50ac1d7238eb06df045d91a0a9b63c60e8
-
C:\Users\Admin\AppData\Local\Temp\is-53M6O.tmp\Reg Organizer Portable\glodlsunblockninja-dngcq\RegOrganizerPortable.exe
Filesize7.2MB
MD523c28c4c8ee60fa2042aa374739d712a
SHA117363e779d8956d38ec84b0281823c225433d729
SHA25636dbddb3ec05a1102224f6185edefd2b67ad81fefe4278372e4c5414c6edc09a
SHA51276829322577a15454e1e137916803fbba4dd4fe7e259a4acfb6c756885f7bbbe2a53613063c0013e6af4dc2270ce9a50ac1d7238eb06df045d91a0a9b63c60e8
-
C:\Users\Admin\AppData\Local\Temp\is-53M6O.tmp\Reg Organizer Portable\glodlsunblockninja-dngcq\RegOrganizerPortable.exe
Filesize7.2MB
MD523c28c4c8ee60fa2042aa374739d712a
SHA117363e779d8956d38ec84b0281823c225433d729
SHA25636dbddb3ec05a1102224f6185edefd2b67ad81fefe4278372e4c5414c6edc09a
SHA51276829322577a15454e1e137916803fbba4dd4fe7e259a4acfb6c756885f7bbbe2a53613063c0013e6af4dc2270ce9a50ac1d7238eb06df045d91a0a9b63c60e8
-
C:\Users\Admin\AppData\Local\Temp\is-53M6O.tmp\Reg Organizer Portable\glodlsunblockninja-dngcq\RegOrganizerPortable.exe
Filesize7.2MB
MD523c28c4c8ee60fa2042aa374739d712a
SHA117363e779d8956d38ec84b0281823c225433d729
SHA25636dbddb3ec05a1102224f6185edefd2b67ad81fefe4278372e4c5414c6edc09a
SHA51276829322577a15454e1e137916803fbba4dd4fe7e259a4acfb6c756885f7bbbe2a53613063c0013e6af4dc2270ce9a50ac1d7238eb06df045d91a0a9b63c60e8
-
C:\Users\Admin\AppData\Local\Temp\is-TN1FK.tmp\e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp
Filesize3.1MB
MD50d876439e581499ab21e3d08a80a3e72
SHA18510140e47704d7faebf369f2aa0284b7ed00f3b
SHA256f862595927ac5be4796d64dfd5d6b7ac682d3923c53d78b7856c13b145228ccb
SHA512824b35943d15b82044ffe50b60400ec8fa59f72ed9fd793e15a4ac6c2b927fed23289330720237587cc413445770456ee555da2558040440c44a0e475db5af3c
-
\Users\Admin\AppData\Local\Temp\is-53M6O.tmp\Reg Organizer Portable\glodlsunblockninja-dngcq\RegOrganizerPortable.exe
Filesize7.2MB
MD523c28c4c8ee60fa2042aa374739d712a
SHA117363e779d8956d38ec84b0281823c225433d729
SHA25636dbddb3ec05a1102224f6185edefd2b67ad81fefe4278372e4c5414c6edc09a
SHA51276829322577a15454e1e137916803fbba4dd4fe7e259a4acfb6c756885f7bbbe2a53613063c0013e6af4dc2270ce9a50ac1d7238eb06df045d91a0a9b63c60e8
-
\Users\Admin\AppData\Local\Temp\is-53M6O.tmp\Reg Organizer Portable\glodlsunblockninja-dngcq\RegOrganizerPortable.exe
Filesize7.2MB
MD523c28c4c8ee60fa2042aa374739d712a
SHA117363e779d8956d38ec84b0281823c225433d729
SHA25636dbddb3ec05a1102224f6185edefd2b67ad81fefe4278372e4c5414c6edc09a
SHA51276829322577a15454e1e137916803fbba4dd4fe7e259a4acfb6c756885f7bbbe2a53613063c0013e6af4dc2270ce9a50ac1d7238eb06df045d91a0a9b63c60e8
-
Filesize
28KB
MD5077cb4461a2767383b317eb0c50f5f13
SHA1584e64f1d162398b7f377ce55a6b5740379c4282
SHA2568287d0e287a66ee78537c8d1d98e426562b95c50f569b92cea9ce36a9fa57e64
SHA512b1fcb0265697561ef497e6a60fcee99dc5ea0cf02b4010da9f5ed93bce88bdfea6bfe823a017487b8059158464ea29636aad8e5f9dd1e8b8a1b6eaaab670e547
-
\Users\Admin\AppData\Local\Temp\is-TN1FK.tmp\e0270356bde8bc3b16ba817d006958604d690f72b621db019be44faa6cdf4bde.tmp
Filesize3.1MB
MD50d876439e581499ab21e3d08a80a3e72
SHA18510140e47704d7faebf369f2aa0284b7ed00f3b
SHA256f862595927ac5be4796d64dfd5d6b7ac682d3923c53d78b7856c13b145228ccb
SHA512824b35943d15b82044ffe50b60400ec8fa59f72ed9fd793e15a4ac6c2b927fed23289330720237587cc413445770456ee555da2558040440c44a0e475db5af3c