Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
18-07-2023 09:26
Static task
static1
Behavioral task
behavioral1
Sample
a2f979b364f6ac14455079cfb11d9378.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
a2f979b364f6ac14455079cfb11d9378.exe
Resource
win10v2004-20230703-en
General
-
Target
a2f979b364f6ac14455079cfb11d9378.exe
-
Size
32.2MB
-
MD5
a2f979b364f6ac14455079cfb11d9378
-
SHA1
92f0e94e67fe3dc8de35f8cd4bf30143047df00f
-
SHA256
071e9de15078bb820cb507eb135aed7ea4c4c0d42fe14ae205d20310e0ea89bb
-
SHA512
f2cb77f04ccd36863e4473c38332f4cb426d0876003780f47f803540a07bbf27ddccd1f93a07c16eaa56b1807674762be04aa049daef286ca7a8ee1ccf4fda54
-
SSDEEP
393216:sV0pJXZqIOOHDvUmv4XOS5s41i7vP06D4sCLzhtxw/4JIvWZ:sV0qIbj8mgXL1i7lDqzhtG/Hg
Malware Config
Extracted
raccoon
74b8b770a65f8e339e8f029b78098a50
http://89.23.107.239:80/
http://49.13.18.115:80/
Signatures
-
Raccoon Stealer payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1312-153-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon behavioral1/memory/1312-155-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon behavioral1/memory/1312-159-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon behavioral1/memory/1312-173-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a2f979b364f6ac14455079cfb11d9378.exedescription pid process target process PID 2000 set thread context of 1312 2000 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
a2f979b364f6ac14455079cfb11d9378.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2000 a2f979b364f6ac14455079cfb11d9378.exe 2192 powershell.exe 2864 powershell.exe 2752 powershell.exe 1256 powershell.exe 3020 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 1256 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
a2f979b364f6ac14455079cfb11d9378.exedescription pid process target process PID 2000 wrote to memory of 2192 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 2000 wrote to memory of 2192 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 2000 wrote to memory of 2192 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 2000 wrote to memory of 2864 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 2000 wrote to memory of 2864 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 2000 wrote to memory of 2864 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 2000 wrote to memory of 1540 2000 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 2000 wrote to memory of 1540 2000 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 2000 wrote to memory of 1540 2000 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 2000 wrote to memory of 1540 2000 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 2000 wrote to memory of 2752 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 2000 wrote to memory of 2752 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 2000 wrote to memory of 2752 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 2000 wrote to memory of 1312 2000 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 2000 wrote to memory of 1312 2000 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 2000 wrote to memory of 1312 2000 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 2000 wrote to memory of 1312 2000 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 2000 wrote to memory of 1256 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 2000 wrote to memory of 1256 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 2000 wrote to memory of 1256 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 2000 wrote to memory of 1312 2000 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 2000 wrote to memory of 1312 2000 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 2000 wrote to memory of 1312 2000 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 2000 wrote to memory of 1312 2000 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 2000 wrote to memory of 1312 2000 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 2000 wrote to memory of 3020 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 2000 wrote to memory of 3020 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 2000 wrote to memory of 3020 2000 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2f979b364f6ac14455079cfb11d9378.exe"C:\Users\Admin\AppData\Local\Temp\a2f979b364f6ac14455079cfb11d9378.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMwA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACIAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAIgAgAC0ARgBvAHIAYwBlAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"2⤵PID:1540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAANQA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"2⤵PID:1312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAANQA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMwAwADAA2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD500cd16c6d49458cb03afeac2f06ca675
SHA17cd18e2f4e3ed81b617f48795e54d78e75b1639d
SHA256eca6068134273c289ea632024a9b1e30ee0696358f69e67d6d355338e7fa98d9
SHA512b328791b6abe31b647ddd7950042667b76569b64cced941385fd2a8f22fa8de5c71e7455035362509b86078348f70727afcddf2a8167765f2a4bfbf3e5ac4b10
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b3d5ca308e8866306657d2b66e47224c
SHA12cfbcd61d003ecfc50469fec7b1bd81b5867641c
SHA256a3c0c9c82f51e612677351cc7fbd036fcd6dff3ffd24e0dd9325cb0b17ef4388
SHA51261347cb3440bea314e3af3c3b8ccf4b2fe1ec23bcec466ba209202120e19746ef48cf2ddcaf2a0abe279b59584f83a431728817377aca8aef038b49df2c38134
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b3d5ca308e8866306657d2b66e47224c
SHA12cfbcd61d003ecfc50469fec7b1bd81b5867641c
SHA256a3c0c9c82f51e612677351cc7fbd036fcd6dff3ffd24e0dd9325cb0b17ef4388
SHA51261347cb3440bea314e3af3c3b8ccf4b2fe1ec23bcec466ba209202120e19746ef48cf2ddcaf2a0abe279b59584f83a431728817377aca8aef038b49df2c38134
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b3d5ca308e8866306657d2b66e47224c
SHA12cfbcd61d003ecfc50469fec7b1bd81b5867641c
SHA256a3c0c9c82f51e612677351cc7fbd036fcd6dff3ffd24e0dd9325cb0b17ef4388
SHA51261347cb3440bea314e3af3c3b8ccf4b2fe1ec23bcec466ba209202120e19746ef48cf2ddcaf2a0abe279b59584f83a431728817377aca8aef038b49df2c38134
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W0MWTWB7J77UUR545EJV.temp
Filesize7KB
MD5b3d5ca308e8866306657d2b66e47224c
SHA12cfbcd61d003ecfc50469fec7b1bd81b5867641c
SHA256a3c0c9c82f51e612677351cc7fbd036fcd6dff3ffd24e0dd9325cb0b17ef4388
SHA51261347cb3440bea314e3af3c3b8ccf4b2fe1ec23bcec466ba209202120e19746ef48cf2ddcaf2a0abe279b59584f83a431728817377aca8aef038b49df2c38134
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e