Analysis
-
max time kernel
133s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
07-07-2023 12:06
Static task
static1
Behavioral task
behavioral1
Sample
36dc266ad1ea8df0139336871.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
36dc266ad1ea8df0139336871.exe
Resource
win10v2004-20230703-en
General
-
Target
36dc266ad1ea8df0139336871.exe
-
Size
3.5MB
-
MD5
4695f98bf6e8c0908c0b6af77ec31a6c
-
SHA1
41b05253a583238d6c583a97eb6d45e92607f53d
-
SHA256
36dc266ad1ea8df01393368710ee6c6fd21629e833252cf0f3f63dffd908c805
-
SHA512
b85d91a68c514e2e27d0a1b72aa7d12abed855953944eb2ab7a723a9770972b94434416a2415fc46a3aee516642121329b22eb61f80fc760d011da0ce4acfb30
-
SSDEEP
24576:Pam/O3RT2048qUkeSLdnC/sGB9D/YBl7B3Yom6pd+e6idu6sN6FCBfcW877++aIS:PaZ3Rb4UScABl7B3YH6pd+e6i
Malware Config
Extracted
raccoon
071a7b18a42c1cd94de2fc5bb0bbcaf2
http://193.142.147.59:80
Signatures
-
Raccoon Stealer payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3336-1465-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon behavioral2/memory/3336-1526-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon -
Downloads MZ/PE file
-
Loads dropped DLL 3 IoCs
Processes:
36dc266ad1ea8df0139336871.exepid process 3336 36dc266ad1ea8df0139336871.exe 3336 36dc266ad1ea8df0139336871.exe 3336 36dc266ad1ea8df0139336871.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
36dc266ad1ea8df0139336871.exedescription pid process target process PID 1504 set thread context of 3336 1504 36dc266ad1ea8df0139336871.exe 36dc266ad1ea8df0139336871.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
36dc266ad1ea8df0139336871.exedescription pid process Token: SeDebugPrivilege 1504 36dc266ad1ea8df0139336871.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
36dc266ad1ea8df0139336871.exedescription pid process target process PID 1504 wrote to memory of 3336 1504 36dc266ad1ea8df0139336871.exe 36dc266ad1ea8df0139336871.exe PID 1504 wrote to memory of 3336 1504 36dc266ad1ea8df0139336871.exe 36dc266ad1ea8df0139336871.exe PID 1504 wrote to memory of 3336 1504 36dc266ad1ea8df0139336871.exe 36dc266ad1ea8df0139336871.exe PID 1504 wrote to memory of 3336 1504 36dc266ad1ea8df0139336871.exe 36dc266ad1ea8df0139336871.exe PID 1504 wrote to memory of 3336 1504 36dc266ad1ea8df0139336871.exe 36dc266ad1ea8df0139336871.exe PID 1504 wrote to memory of 3336 1504 36dc266ad1ea8df0139336871.exe 36dc266ad1ea8df0139336871.exe PID 1504 wrote to memory of 3336 1504 36dc266ad1ea8df0139336871.exe 36dc266ad1ea8df0139336871.exe PID 1504 wrote to memory of 3336 1504 36dc266ad1ea8df0139336871.exe 36dc266ad1ea8df0139336871.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\36dc266ad1ea8df0139336871.exe"C:\Users\Admin\AppData\Local\Temp\36dc266ad1ea8df0139336871.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\36dc266ad1ea8df0139336871.exeC:\Users\Admin\AppData\Local\Temp\36dc266ad1ea8df0139336871.exe2⤵
- Loads dropped DLL
PID:3336
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
Filesize
1.9MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
Filesize
1.0MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1