Analysis
-
max time kernel
143s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
18-07-2023 09:26
Static task
static1
Behavioral task
behavioral1
Sample
a2f979b364f6ac14455079cfb11d9378.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
a2f979b364f6ac14455079cfb11d9378.exe
Resource
win10v2004-20230703-en
General
-
Target
a2f979b364f6ac14455079cfb11d9378.exe
-
Size
32.2MB
-
MD5
a2f979b364f6ac14455079cfb11d9378
-
SHA1
92f0e94e67fe3dc8de35f8cd4bf30143047df00f
-
SHA256
071e9de15078bb820cb507eb135aed7ea4c4c0d42fe14ae205d20310e0ea89bb
-
SHA512
f2cb77f04ccd36863e4473c38332f4cb426d0876003780f47f803540a07bbf27ddccd1f93a07c16eaa56b1807674762be04aa049daef286ca7a8ee1ccf4fda54
-
SSDEEP
393216:sV0pJXZqIOOHDvUmv4XOS5s41i7vP06D4sCLzhtxw/4JIvWZ:sV0qIbj8mgXL1i7lDqzhtG/Hg
Malware Config
Extracted
raccoon
74b8b770a65f8e339e8f029b78098a50
http://89.23.107.239:80/
http://49.13.18.115:80/
Signatures
-
Raccoon Stealer payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3928-195-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon behavioral2/memory/3928-197-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a2f979b364f6ac14455079cfb11d9378.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\Control Panel\International\Geo\Nation a2f979b364f6ac14455079cfb11d9378.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a2f979b364f6ac14455079cfb11d9378.exedescription pid process target process PID 4768 set thread context of 3928 4768 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 40 IoCs
Processes:
a2f979b364f6ac14455079cfb11d9378.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 4768 a2f979b364f6ac14455079cfb11d9378.exe 3836 powershell.exe 3836 powershell.exe 3880 powershell.exe 3880 powershell.exe 4444 powershell.exe 4444 powershell.exe 4604 powershell.exe 4604 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3836 powershell.exe Token: SeDebugPrivilege 3880 powershell.exe Token: SeDebugPrivilege 4444 powershell.exe Token: SeDebugPrivilege 4604 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
a2f979b364f6ac14455079cfb11d9378.exedescription pid process target process PID 4768 wrote to memory of 3836 4768 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 4768 wrote to memory of 3836 4768 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 4768 wrote to memory of 3880 4768 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 4768 wrote to memory of 3880 4768 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 4768 wrote to memory of 3928 4768 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 4768 wrote to memory of 3928 4768 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 4768 wrote to memory of 3928 4768 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 4768 wrote to memory of 4444 4768 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 4768 wrote to memory of 4444 4768 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 4768 wrote to memory of 3928 4768 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 4768 wrote to memory of 3928 4768 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 4768 wrote to memory of 3928 4768 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 4768 wrote to memory of 3928 4768 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 4768 wrote to memory of 3928 4768 a2f979b364f6ac14455079cfb11d9378.exe cvtres.exe PID 4768 wrote to memory of 4604 4768 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe PID 4768 wrote to memory of 4604 4768 a2f979b364f6ac14455079cfb11d9378.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2f979b364f6ac14455079cfb11d9378.exe"C:\Users\Admin\AppData\Local\Temp\a2f979b364f6ac14455079cfb11d9378.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMwA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACIAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAIgAgAC0ARgBvAHIAYwBlAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"2⤵PID:3928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAANQA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMwAwADAA2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD51bad2704664b4c1a190586ec492be65f
SHA11c98e6645c66774152c184d23f7a3178ce522e7b
SHA2565950586396814b38bfdbb86757839fc8c7ce3eb73577775473c29ce6be81fe3e
SHA512668553c12f1e5560baba826d5c8b139d7c7e323b6aa4e3723aaca479850f898c147d63cb77d305d715044db1e75cf501d6502ca214c7ed05ded424b230893bb0
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
1KB
MD56f32f8ed1eaead20a7e42dfdb7c861ec
SHA13e7c461b067fda76d300f7a19c8ac34ab6071b94
SHA2562618666dfea775d672e00d56a216d5ad04d3c3a0e6da9f06d770ca8bb87aeab4
SHA512ead7cd93a013a4e32b8ffb607cc2260eb76bfbc6db9ab4bcd92d5d9010726f0561fcd0127cd54da54efb2bff88c8a01b941daf0fe1f56dcf12e91f20856a5528
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82