Analysis
-
max time kernel
144s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2023 12:46
Static task
static1
Behavioral task
behavioral1
Sample
sample/Pre_Satup1_Activate.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
sample/Pre_Satup1_Activate.exe
Resource
win10v2004-20230703-en
General
-
Target
sample/Pre_Satup1_Activate.exe
-
Size
66.0MB
-
MD5
60c266e24923ebb2f88f2e29d45cc553
-
SHA1
893fa582caeca62faf5fccce950f5b654ef339c5
-
SHA256
d2a63c6d9cdda0bc062b61cf77d84259c451edfed1a01401e519bc75cfff7e8e
-
SHA512
e2c87a7c2fa8a3f07fff03505592c74a5528249c40e40573deb2a5dfc2961a99ac6f4d28324982555f7296d706901940f66e6a85e25a4492d42f1e674943fd15
-
SSDEEP
12288:cTSptB012lD9Gx/4fj0gcSyGD8Apjl4IWQAqOs/Dq1tXLi1CBpojCSguSYrsE1EP:cTam2bGwPc651uI9BCXhcjCSRrNgougc
Malware Config
Extracted
raccoon
5ec3a3775a41038ee7acd6146ee95411
http://94.142.138.6:80/
Signatures
-
Raccoon Stealer payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4848-209-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon behavioral2/memory/4848-212-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon -
Executes dropped EXE 2 IoCs
Processes:
Blowjob.pifBlowjob.pifpid process 2272 Blowjob.pif 4848 Blowjob.pif -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Blowjob.pifdescription pid process target process PID 2272 set thread context of 4848 2272 Blowjob.pif Blowjob.pif -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exepowershell.exeBlowjob.pifpid process 5096 powershell.exe 5096 powershell.exe 5096 powershell.exe 4408 powershell.exe 4408 powershell.exe 4408 powershell.exe 2272 Blowjob.pif 2272 Blowjob.pif 2272 Blowjob.pif 2272 Blowjob.pif 2272 Blowjob.pif 2272 Blowjob.pif 2272 Blowjob.pif 2272 Blowjob.pif 2272 Blowjob.pif 2272 Blowjob.pif 2272 Blowjob.pif 2272 Blowjob.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 5096 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Blowjob.pifpid process 2272 Blowjob.pif 2272 Blowjob.pif 2272 Blowjob.pif -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Blowjob.pifpid process 2272 Blowjob.pif 2272 Blowjob.pif 2272 Blowjob.pif -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
Pre_Satup1_Activate.execmd.execmd.exeBlowjob.pifdescription pid process target process PID 2156 wrote to memory of 2464 2156 Pre_Satup1_Activate.exe cmd.exe PID 2156 wrote to memory of 2464 2156 Pre_Satup1_Activate.exe cmd.exe PID 2156 wrote to memory of 2464 2156 Pre_Satup1_Activate.exe cmd.exe PID 2464 wrote to memory of 2016 2464 cmd.exe cmd.exe PID 2464 wrote to memory of 2016 2464 cmd.exe cmd.exe PID 2464 wrote to memory of 2016 2464 cmd.exe cmd.exe PID 2016 wrote to memory of 5096 2016 cmd.exe powershell.exe PID 2016 wrote to memory of 5096 2016 cmd.exe powershell.exe PID 2016 wrote to memory of 5096 2016 cmd.exe powershell.exe PID 2016 wrote to memory of 4408 2016 cmd.exe powershell.exe PID 2016 wrote to memory of 4408 2016 cmd.exe powershell.exe PID 2016 wrote to memory of 4408 2016 cmd.exe powershell.exe PID 2016 wrote to memory of 3804 2016 cmd.exe findstr.exe PID 2016 wrote to memory of 3804 2016 cmd.exe findstr.exe PID 2016 wrote to memory of 3804 2016 cmd.exe findstr.exe PID 2016 wrote to memory of 2272 2016 cmd.exe Blowjob.pif PID 2016 wrote to memory of 2272 2016 cmd.exe Blowjob.pif PID 2016 wrote to memory of 2272 2016 cmd.exe Blowjob.pif PID 2016 wrote to memory of 1068 2016 cmd.exe PING.EXE PID 2016 wrote to memory of 1068 2016 cmd.exe PING.EXE PID 2016 wrote to memory of 1068 2016 cmd.exe PING.EXE PID 2272 wrote to memory of 4848 2272 Blowjob.pif Blowjob.pif PID 2272 wrote to memory of 4848 2272 Blowjob.pif Blowjob.pif PID 2272 wrote to memory of 4848 2272 Blowjob.pif Blowjob.pif PID 2272 wrote to memory of 4848 2272 Blowjob.pif Blowjob.pif PID 2272 wrote to memory of 4848 2272 Blowjob.pif Blowjob.pif
Processes
-
C:\Users\Admin\AppData\Local\Temp\sample\Pre_Satup1_Activate.exe"C:\Users\Admin\AppData\Local\Temp\sample\Pre_Satup1_Activate.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\cmd.execmd /k cmd < Childhood & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\cmd.execmd3⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avastui4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avgui4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^Productive$" Aerospace4⤵PID:3804
-
-
C:\Users\Admin\AppData\Local\Temp\825\16720\Blowjob.pif16720\\Blowjob.pif 16720\\f4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Users\Admin\AppData\Local\Temp\825\16720\Blowjob.pifC:\Users\Admin\AppData\Local\Temp\825\16720\Blowjob.pif5⤵
- Executes dropped EXE
PID:4848
-
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost4⤵
- Runs ping.exe
PID:1068
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
18KB
MD56ff3226b548dfd0118c8f6c1f17b7896
SHA171038f2c89bd488bfa14ba4c9a0ecc973069fa70
SHA256eda8d57286ab021f67078dc86cff7c652301882145f06c8dcdb7ebe3eea51c71
SHA5120a00b885a5aa39d91e5c35c12945b5c81f5f225ad88eda80a31e78c8525594041474064fbd5677df3578ec258b0fa7fb385c35309a9d68f32a3d61633f17a70c
-
Filesize
925KB
MD50162a97ed477353bc35776a7addffd5c
SHA110db8fe20bbce0f10517c510ec73532cf6feb227
SHA25615600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571
SHA5129638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5
-
Filesize
925KB
MD50162a97ed477353bc35776a7addffd5c
SHA110db8fe20bbce0f10517c510ec73532cf6feb227
SHA25615600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571
SHA5129638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5
-
Filesize
925KB
MD51c4982e3438944b8f83aa65724f12b76
SHA13c7fa8789c4cd7b86cbe9fb0a085458d5ab3585a
SHA256d731b0fff7bcf675ce80b199815e1ff9811d034de50b06c2a9d896b9d40a36c3
SHA51251992edcf7e4724efce1f1b2bd8e283214bd5c96befc0846601cbfab2add493dd5f976405f946b0e84337de7dfa8714cc1015363e5379c91392344da6a7e207f
-
Filesize
46KB
MD594635f41a6d8323d39af6c6c30c14be8
SHA1250a7adb4a9121a9af4d7a9f56499983991060ff
SHA256f523777f4bf7ce6848149ea6e36b25bc8b5e03769928dfadc9e7b792de703e27
SHA512180b285821520d74c2f7eaa22386c9ab7df68148f3a737016dbc5c7aeec504d903e58caf91a8f73cc1487f8f905bc725fd0b29bdd8a7f9b6b22b237f0353e7fe
-
Filesize
13KB
MD54247653db82d81645c04ee8f612d05b7
SHA12f3afb842618e52a0f8bac6d7e8cfb2fa42e91a7
SHA256df9b5274ee9c66fa4d4551e7d66395943994dc860741eb94a51d3063a85bb841
SHA512e7eb936c2e4e2d7e3472696a8ed617958f66698deef0effe6737e95851b8d3176ff47ba684ec7bf985328f1688da6476052a87a535a0d9c644a73692fecb0b9e
-
Filesize
187KB
MD5fa31f412920d519afaecad841072504b
SHA14e9561eead20180093cf6564574260347b5d3b0f
SHA2566f7c2154e61367b69705a39444a6dd2c57bf4d89053bfa139cb4b0fd394f78c5
SHA51261027b511727640bf9ad74a64832f81847486b06faea3e21171f0959b6944d8b7f21be9612bcdd76de88d31db396874eb1a1476961e56b24b7f89d5090b4dd1c
-
Filesize
169KB
MD5366ac942bcc13df2a659e99d771cfa23
SHA11c05b41b499575268d53b853fce1b2e33905d81d
SHA256ca3100d92e490e4d8e3ca1642a04f91eb1cac397315df925e4e9c479b18eccd1
SHA51297c75d23e47cf74ac6cb7a553216d9729dacfcaafeef6e0a96004cd137645c5521b6a2b8eccce7b283995a64a4032f8453b0f8016a073fb0bad89c30bc5cf9fa
-
Filesize
42KB
MD54f59d5842829df2a71803b8334985746
SHA12c6d6086e89ffd0fb3e64b16326965cd32acfbe4
SHA2561700de9665f7eab043f28d0e0f5d4039563d8ea3a82fa7684b17fce7a4f9b196
SHA51242c10c60c0e7ddd4432c1dad949af9486f481ba2c6ee60c2afff8f652dee2ce04044d2aeea72cd50b54c78fd12d103d795633b30f37222f3b3dc0fb6ada9c537
-
Filesize
126KB
MD5b51a2fc6340983230de33717788065ad
SHA1a07177941a3e58e74bba75c2d333340b72184a62
SHA256276143873dc0b0e7b40d264ae8f60bc7b98a3e5654a72a687c1a05fd9f6126b7
SHA5129ed6036a1e22ab5d1ee16f323eb4a0dae503ee981c4c993093bb8f00938f04f80db0f7dcc0ff5583df5332eb3d8294976fa0b9e988a7716ad3bb437d7316eb7b
-
Filesize
145KB
MD5d9277462c4ea61fd77c3c56728aaaf6a
SHA158201d9466d4b00627c939b5531fe1eff679de3e
SHA256414df9b35c79ae6697ea0808ee40874e8a7df371f5d97be2d2180cc2faa5fa92
SHA512e52ccdcedc4765ede457cc199c7433d30b7267f54093a6a3b41d381865b52f167dcf5237191a9c4ace3ba80c8ed91e7c883efca6e1b64f5e9685f7504db9f642
-
Filesize
184KB
MD517b163c694a038d993e023e318419fd1
SHA11ef91e8100a43d5c1019ba2e3cfd740ffa934bf7
SHA2565377299d5f0e37733fdd06eb23d9de452d52cc1819e335e36b5a6125e03666d4
SHA512d0a40fe63b7562c0da2a533e228418affa2ca3ba12f0d883fd49d883bb88676d5ac2dd8ae288e35c6ba0327dbb8b78e1cf100b3e3ee1884cfcf54ec6f782dad4
-
Filesize
26KB
MD54bf552b7fed09347ebdb1d07d73d0218
SHA170085fafc53a37d1224e5a833f7276fcd583c3f4
SHA2562b3f69926a2358a2467bf23918128656deb52692e1d6847d8a8557a7186d8147
SHA512538d236a8d7a741a65110244afcfff1ef79a5eaee751bc09830555ca89974a5e532892b45eb6d2371fd9ee375124180fc0eea7dd804169c0305698428a20205d
-
Filesize
474KB
MD5561f5ee5d0a483b1adac9f617ed0769f
SHA172ff4f89f24a84a3b0b59bad1e5f8473d0bd02d7
SHA2560f724983027f0af1088e30c71b20be81445ea3c9345e67cfba54ca4bc9a42a34
SHA512bdde12beb18f7e2e005fe385d9277ac19d7f9d079e466cab6f3484b9eeab01ba59976c9812b4054cda155286294e8fdf1037673424121daa7d593d3c21bd0cef
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82