Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2023 05:46
Static task
static1
Behavioral task
behavioral1
Sample
77fe3e6231388c1b5c97c89044117aa5.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
77fe3e6231388c1b5c97c89044117aa5.exe
Resource
win10v2004-20230703-en
General
-
Target
77fe3e6231388c1b5c97c89044117aa5.exe
-
Size
1.1MB
-
MD5
77fe3e6231388c1b5c97c89044117aa5
-
SHA1
42fe4de17b9121fd7364eaccbd0f1e356424f520
-
SHA256
ceb0b34bf3d2f9ef826aefe57e9f1c599925a5c57cb35425a5af808c5f1a979b
-
SHA512
9266e30f5a70ff824f1d266172dbc1cc3074d6b58722010c1451203b223cdaf9f33e811187fe7a57aa147714869044e9358faac63c904dbf4d1dd37dc17f400d
-
SSDEEP
24576:Lki4YGb0KwdK2JZMHyfv5Y5uqwgRDOiz4nBY:Lki4V0VDUIy5X9RDOk4ni
Malware Config
Extracted
raccoon
3fcb8af1f84748c4ea416ee206ea216c
http://84.246.85.83:80/
Signatures
-
Raccoon Stealer payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2212-218-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon behavioral2/memory/2212-221-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon -
Executes dropped EXE 3 IoCs
Processes:
Di.pifDi.pifDi.pifpid process 396 Di.pif 3500 Di.pif 2212 Di.pif -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Di.pifdescription pid process target process PID 396 set thread context of 2212 396 Di.pif Di.pif -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
powershell.exepowershell.exepowershell.exeDi.pifpid process 3660 powershell.exe 3660 powershell.exe 3660 powershell.exe 2200 powershell.exe 2200 powershell.exe 2200 powershell.exe 5084 powershell.exe 5084 powershell.exe 5084 powershell.exe 5084 powershell.exe 396 Di.pif 396 Di.pif 396 Di.pif 396 Di.pif 396 Di.pif 396 Di.pif 396 Di.pif 396 Di.pif 396 Di.pif 396 Di.pif 396 Di.pif 396 Di.pif -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3660 powershell.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeDebugPrivilege 5084 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Di.pifpid process 396 Di.pif 396 Di.pif 396 Di.pif -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Di.pifpid process 396 Di.pif 396 Di.pif 396 Di.pif -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
77fe3e6231388c1b5c97c89044117aa5.execmd.execmd.exeDi.pifdescription pid process target process PID 1348 wrote to memory of 4440 1348 77fe3e6231388c1b5c97c89044117aa5.exe cmd.exe PID 1348 wrote to memory of 4440 1348 77fe3e6231388c1b5c97c89044117aa5.exe cmd.exe PID 1348 wrote to memory of 4440 1348 77fe3e6231388c1b5c97c89044117aa5.exe cmd.exe PID 4440 wrote to memory of 5064 4440 cmd.exe cmd.exe PID 4440 wrote to memory of 5064 4440 cmd.exe cmd.exe PID 4440 wrote to memory of 5064 4440 cmd.exe cmd.exe PID 5064 wrote to memory of 3660 5064 cmd.exe powershell.exe PID 5064 wrote to memory of 3660 5064 cmd.exe powershell.exe PID 5064 wrote to memory of 3660 5064 cmd.exe powershell.exe PID 5064 wrote to memory of 2200 5064 cmd.exe powershell.exe PID 5064 wrote to memory of 2200 5064 cmd.exe powershell.exe PID 5064 wrote to memory of 2200 5064 cmd.exe powershell.exe PID 5064 wrote to memory of 5084 5064 cmd.exe powershell.exe PID 5064 wrote to memory of 5084 5064 cmd.exe powershell.exe PID 5064 wrote to memory of 5084 5064 cmd.exe powershell.exe PID 5064 wrote to memory of 4000 5064 cmd.exe findstr.exe PID 5064 wrote to memory of 4000 5064 cmd.exe findstr.exe PID 5064 wrote to memory of 4000 5064 cmd.exe findstr.exe PID 5064 wrote to memory of 396 5064 cmd.exe Di.pif PID 5064 wrote to memory of 396 5064 cmd.exe Di.pif PID 5064 wrote to memory of 396 5064 cmd.exe Di.pif PID 5064 wrote to memory of 2152 5064 cmd.exe PING.EXE PID 5064 wrote to memory of 2152 5064 cmd.exe PING.EXE PID 5064 wrote to memory of 2152 5064 cmd.exe PING.EXE PID 396 wrote to memory of 3500 396 Di.pif Di.pif PID 396 wrote to memory of 3500 396 Di.pif Di.pif PID 396 wrote to memory of 3500 396 Di.pif Di.pif PID 396 wrote to memory of 2212 396 Di.pif Di.pif PID 396 wrote to memory of 2212 396 Di.pif Di.pif PID 396 wrote to memory of 2212 396 Di.pif Di.pif PID 396 wrote to memory of 2212 396 Di.pif Di.pif PID 396 wrote to memory of 2212 396 Di.pif Di.pif
Processes
-
C:\Users\Admin\AppData\Local\Temp\77fe3e6231388c1b5c97c89044117aa5.exe"C:\Users\Admin\AppData\Local\Temp\77fe3e6231388c1b5c97c89044117aa5.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\cmd.execmd /k cmd < Risks & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\SysWOW64\cmd.execmd3⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avastui4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avgui4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process nswscsvc4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^Retain$" Stephanie4⤵PID:4000
-
-
C:\Users\Admin\AppData\Local\Temp\34969\8582\Di.pif8582\\Di.pif 8582\\Y4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Users\Admin\AppData\Local\Temp\34969\8582\Di.pifC:\Users\Admin\AppData\Local\Temp\34969\8582\Di.pif5⤵
- Executes dropped EXE
PID:3500
-
-
C:\Users\Admin\AppData\Local\Temp\34969\8582\Di.pifC:\Users\Admin\AppData\Local\Temp\34969\8582\Di.pif5⤵
- Executes dropped EXE
PID:2212
-
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost4⤵
- Runs ping.exe
PID:2152
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
18KB
MD511ed4d9dd4e6451bc2933c209fa61eff
SHA1cd20651e7917eb4effebc15c110ccb50add57325
SHA256d7a582e214405acef85f17bb1461e1e35a3b34fe0c92c1d1d64508ea58c54867
SHA51281372a632a014ac33aa2ab453ad50a4842e65631a5a68ebfd6307678ce0fcbaf8565b99ca4bc0472b6831cd90c8aa33697a1da0a6d2da86ed1bbb6c933da0c1b
-
Filesize
18KB
MD570f4299646b5de0143328d64c0ed3c23
SHA140bf86e0415cda42317cadb23c7cc64768f782b5
SHA2560125b96e8bb0753e3ef2d23562134697b3ad9a19fb63dfd0b1bc11fda794e9d6
SHA512fb2f16dfe35d77065d92275367185b5ec01fec9ccc29a11cf3c3ed4c063625ffa70728b2b4ad9c67737bf6687e7c87a8185176269c8f8e08d717196601f7bcff
-
Filesize
925KB
MD50162a97ed477353bc35776a7addffd5c
SHA110db8fe20bbce0f10517c510ec73532cf6feb227
SHA25615600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571
SHA5129638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5
-
Filesize
925KB
MD50162a97ed477353bc35776a7addffd5c
SHA110db8fe20bbce0f10517c510ec73532cf6feb227
SHA25615600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571
SHA5129638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5
-
Filesize
925KB
MD50162a97ed477353bc35776a7addffd5c
SHA110db8fe20bbce0f10517c510ec73532cf6feb227
SHA25615600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571
SHA5129638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5
-
Filesize
95KB
MD5204a246b961be1ad6c2dfb05ef5997b5
SHA14b9376e2d8df20a58284ff69d39dce6a92300ff8
SHA25689b215b4982a65bd97da54668aa49d0b88afacbf50cbc49c67ae5cfdb4c71586
SHA512eed767d24d80382b738d34a6e46c916143fdff60aaf0cac95fbb28c60d2209ad08e0bcde5acefae825e2d059bdee8c53fd6d7865645f01c922e1b2f5f3607692
-
Filesize
139KB
MD50f7652c0f09ebe01fac15e9c9c9e8be4
SHA1c23bebf27bd0a82f0903b720d63f4b9030bef57c
SHA256f6c7d3ee5cd0f43415292445370770b2a88b628d243e5625de6361b6747c331d
SHA5124b841996b21cdff293b7b8e11e5312b6489b2823017ff4fa6d401941357539d99982d1fd5142bddc5e1c935cedb97aebe9ca2f27410f944e82280caa569ff468
-
Filesize
196KB
MD559f4bbd37f0937efe52011f3e2f4529b
SHA1359c27741ac289f26dbc20ddafa07c2af5336e20
SHA25669dee46d6cab092e8c170452b31ef389a72df1609dc1e69e003dc7725f5d0603
SHA51201a7e2b3cc39c342906331c9b3c814ca2945bb459bf5f508ca9330604624d6194ec8e15bec1a281b8727b70d34abc770b495f17eb505aad7e6efac6f8d32a8e6
-
Filesize
134KB
MD59bf1293fea0b793f7e86adb548142bbc
SHA1d49023a25c92c679bf1dafebf9b90841bc213667
SHA2567e2ba0092cf43e1005e2b4537f907bc37242eadb97557780daf7996cc1a8b2ba
SHA512d9a4b5d70874c91777ba797885ee8433b800ea158f24b6360fb91151902ff12de81a018ee6d9439249130628b1b24f6b1b687ea11f09e8881dabcae1b9c1d94b
-
Filesize
192KB
MD53cd5e45d649369a6e08d5c7743bea519
SHA1e7190e41eb9691290efd5ee211d5969e34925297
SHA25612c063891feaed5d6e78ef61167a4716acb40977890feca9735f8cb14b53f2cc
SHA51245a8fbd67e8fac8becef16a026fa2c65f260deb65d55868ae481b8dba53576a2f5ed94a4508fa195101eeaffaeea79790b4ffc4fca1a119bc1ffb7187d612e4e
-
Filesize
13KB
MD5e74236fa208e387cdd549b8d295d4480
SHA1c724a51ea18f46f4295642b87aaa751cd7b101da
SHA2568bff8d976d2743def2fc1a3341295375e055eb39ed218a1bf76d039787e48ab6
SHA51218b90db00fef174ec94ef3218e024f421fa8cca267e68c41f609ea5fbeafe818285956324fe396b3e0ba0de925ff01fb71237520b5e2ed477af8ef2c92e9c7b3
-
Filesize
169KB
MD54af6cffda009ee969240d55962771ed1
SHA1c7ca9348267c6d479339e70aab63ec0a917db046
SHA25688062042a6f1dbc6ae5e3cb052359dc81abbd1fa32574fd285dbfb41e09750a8
SHA512d42003945781b61f565964035fb2756d58a58d4c76f69913788181e2c09954a3c84bdcc3579a37105ba4ec42204381b370e197b1b428fa78d26da152563f8842
-
Filesize
925KB
MD5402647b46e68c1646d30f5910d4f6606
SHA1cfefa31059b45eba4d0375f9d7df565ee356ce22
SHA256748c391aee307b46a17354eb01856bff25fecbe481768b96926264e02a52d025
SHA512ef709d06a76672ec53541d40afe0fa61cd1324fc95e0723d1103c5531b448cda8339f75ac26f6000d5a95d145bfb65204f27fc24595859a409da5802fe83304a
-
Filesize
443KB
MD5709d9ccfc5ce103c8eef06f353dcbd2a
SHA1e66407b163cbfa6a72788ca27642d9fff935f712
SHA256c0c851e45bfef22ad6806fc4ca5048bd7dec6ba8380c09b368cba4e63703d429
SHA51242a334379a4926a692be83ace181e81c4f26d19995cd9c968ff9ecbdbf4791680ddecc7780f0217043cb215238dd6b391c98764186ead895e9a12adee629189f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82