Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
04-08-2023 11:56
Static task
static1
Behavioral task
behavioral1
Sample
9c948194834768daeef3f6d8c86d456e643d2e026adc588ff7261640b4905fbe.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
9c948194834768daeef3f6d8c86d456e643d2e026adc588ff7261640b4905fbe.exe
Resource
win10v2004-20230703-en
General
-
Target
9c948194834768daeef3f6d8c86d456e643d2e026adc588ff7261640b4905fbe.exe
-
Size
66.0MB
-
MD5
25e6268a78891921d2046a0fbfb7d0ba
-
SHA1
45c4edbbaa404bd6b00e6493a98e8e505ae6c33d
-
SHA256
9c948194834768daeef3f6d8c86d456e643d2e026adc588ff7261640b4905fbe
-
SHA512
d5e81098b9419b12ebd8b22c30604aa393ce4235c2b1575036dff5e229411fa866f8eb416f53e01d767f5ffd72ada5ae850138a5633f85cdbce8412d636a2171
-
SSDEEP
24576:s+tsx1pzI5sVbdqjTDo8VyRc/uOgv0mRUorn+FzQXXXXXXXXXXXXXXXXXXXXXXXX:s+mxvwsVIzecGOgcmRUIn+Fz
Malware Config
Extracted
raccoon
98a7af8efda2bdaea273f15846e6a0f5
http://94.142.138.6:80/
Signatures
-
Raccoon Stealer payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2152-227-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon behavioral2/memory/2152-230-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon -
Executes dropped EXE 3 IoCs
Processes:
Bidder.pifBidder.pifBidder.pifpid process 4844 Bidder.pif 4276 Bidder.pif 2152 Bidder.pif -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Bidder.pifdescription pid process target process PID 4844 set thread context of 2152 4844 Bidder.pif Bidder.pif -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
powershell.exepowershell.exepowershell.exeBidder.pifpid process 1192 powershell.exe 1192 powershell.exe 1192 powershell.exe 1192 powershell.exe 2756 powershell.exe 2756 powershell.exe 2756 powershell.exe 2756 powershell.exe 2948 powershell.exe 2948 powershell.exe 2948 powershell.exe 2948 powershell.exe 4844 Bidder.pif 4844 Bidder.pif 4844 Bidder.pif 4844 Bidder.pif 4844 Bidder.pif 4844 Bidder.pif 4844 Bidder.pif 4844 Bidder.pif 4844 Bidder.pif 4844 Bidder.pif 4844 Bidder.pif 4844 Bidder.pif -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1192 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Bidder.pifpid process 4844 Bidder.pif 4844 Bidder.pif 4844 Bidder.pif -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Bidder.pifpid process 4844 Bidder.pif 4844 Bidder.pif 4844 Bidder.pif -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
9c948194834768daeef3f6d8c86d456e643d2e026adc588ff7261640b4905fbe.execmd.execmd.exeBidder.pifdescription pid process target process PID 4292 wrote to memory of 4780 4292 9c948194834768daeef3f6d8c86d456e643d2e026adc588ff7261640b4905fbe.exe cmd.exe PID 4292 wrote to memory of 4780 4292 9c948194834768daeef3f6d8c86d456e643d2e026adc588ff7261640b4905fbe.exe cmd.exe PID 4292 wrote to memory of 4780 4292 9c948194834768daeef3f6d8c86d456e643d2e026adc588ff7261640b4905fbe.exe cmd.exe PID 4780 wrote to memory of 4944 4780 cmd.exe cmd.exe PID 4780 wrote to memory of 4944 4780 cmd.exe cmd.exe PID 4780 wrote to memory of 4944 4780 cmd.exe cmd.exe PID 4944 wrote to memory of 1192 4944 cmd.exe powershell.exe PID 4944 wrote to memory of 1192 4944 cmd.exe powershell.exe PID 4944 wrote to memory of 1192 4944 cmd.exe powershell.exe PID 4944 wrote to memory of 2756 4944 cmd.exe powershell.exe PID 4944 wrote to memory of 2756 4944 cmd.exe powershell.exe PID 4944 wrote to memory of 2756 4944 cmd.exe powershell.exe PID 4944 wrote to memory of 2948 4944 cmd.exe powershell.exe PID 4944 wrote to memory of 2948 4944 cmd.exe powershell.exe PID 4944 wrote to memory of 2948 4944 cmd.exe powershell.exe PID 4944 wrote to memory of 4740 4944 cmd.exe findstr.exe PID 4944 wrote to memory of 4740 4944 cmd.exe findstr.exe PID 4944 wrote to memory of 4740 4944 cmd.exe findstr.exe PID 4944 wrote to memory of 4844 4944 cmd.exe Bidder.pif PID 4944 wrote to memory of 4844 4944 cmd.exe Bidder.pif PID 4944 wrote to memory of 4844 4944 cmd.exe Bidder.pif PID 4944 wrote to memory of 2296 4944 cmd.exe PING.EXE PID 4944 wrote to memory of 2296 4944 cmd.exe PING.EXE PID 4944 wrote to memory of 2296 4944 cmd.exe PING.EXE PID 4844 wrote to memory of 4276 4844 Bidder.pif Bidder.pif PID 4844 wrote to memory of 4276 4844 Bidder.pif Bidder.pif PID 4844 wrote to memory of 4276 4844 Bidder.pif Bidder.pif PID 4844 wrote to memory of 2152 4844 Bidder.pif Bidder.pif PID 4844 wrote to memory of 2152 4844 Bidder.pif Bidder.pif PID 4844 wrote to memory of 2152 4844 Bidder.pif Bidder.pif PID 4844 wrote to memory of 2152 4844 Bidder.pif Bidder.pif PID 4844 wrote to memory of 2152 4844 Bidder.pif Bidder.pif
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c948194834768daeef3f6d8c86d456e643d2e026adc588ff7261640b4905fbe.exe"C:\Users\Admin\AppData\Local\Temp\9c948194834768daeef3f6d8c86d456e643d2e026adc588ff7261640b4905fbe.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\SysWOW64\cmd.execmd /k cmd < Petite & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\cmd.execmd3⤵
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avastui4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avgui4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process nswscsvc4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^distributor$" Quilt4⤵PID:4740
-
-
C:\Users\Admin\AppData\Local\Temp\30078\30288\Bidder.pif30288\\Bidder.pif 30288\\N4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\30078\30288\Bidder.pifC:\Users\Admin\AppData\Local\Temp\30078\30288\Bidder.pif5⤵
- Executes dropped EXE
PID:4276
-
-
C:\Users\Admin\AppData\Local\Temp\30078\30288\Bidder.pifC:\Users\Admin\AppData\Local\Temp\30078\30288\Bidder.pif5⤵
- Executes dropped EXE
PID:2152
-
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost4⤵
- Runs ping.exe
PID:2296
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
18KB
MD5b56b1a7734175f13ded3c9359257c0aa
SHA1eba40e522b02180e39570b2ade3246ce11eb221d
SHA2568e63fe1a4cadc7f57e3d537f32ab2d87a053776082061687bf8cf4008b8d8336
SHA512bcf57f515d391f89e80d2929c13d2f5c7f0beb5e2110b55ae87a04fb0617e858c303401a30f37dce94cf800b7ca484f02dd657c319aa6bb373ade75332c811e1
-
Filesize
18KB
MD55fae0f96334fef6626376158a3d17c35
SHA1d25d5f7a2a89bcbb0770b65cb82a56c195bc8798
SHA256346b7d0b08b066f60b321f29ac9a0ab04b9aae2a19c43f2ba24a8ba895217882
SHA512b371f5043c2f50ca6e3934c8eddc170255891c877c745b4a572e905a6621384e512d995a688d097b658d766716f7f9529bf817f4ae005ab97a0f656ac81c9b49
-
Filesize
925KB
MD50162a97ed477353bc35776a7addffd5c
SHA110db8fe20bbce0f10517c510ec73532cf6feb227
SHA25615600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571
SHA5129638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5
-
Filesize
925KB
MD50162a97ed477353bc35776a7addffd5c
SHA110db8fe20bbce0f10517c510ec73532cf6feb227
SHA25615600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571
SHA5129638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5
-
Filesize
925KB
MD50162a97ed477353bc35776a7addffd5c
SHA110db8fe20bbce0f10517c510ec73532cf6feb227
SHA25615600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571
SHA5129638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5
-
Filesize
110KB
MD53c5589643b69ee0457a3490a75db7eea
SHA151cd18184d0df870d33e9da22699179d0fe5c016
SHA256b5abef5ec9fe79ab1310402b682bb5d1cfb50e18c787f4f2f4bc2369531cae88
SHA51250139d1a9439789ca98921803be5b52cf58288229f91b8560ba5ad0d6dc0527ed7955ab011561721892404e12995094002ec9f9066ecd5c07e73a25a7e04026b
-
Filesize
69KB
MD55154e7df9e7a0dec08f9cbe3fef209ab
SHA1ae7629495e875f97e3a3ca5fc044958472fbe893
SHA2560b1cab05ae3617697dc77e1414869ce945bb98b18d0c84d5fdf62343252bd9bc
SHA512be582f03aeaeddebb24f3a8acf6a2611c198f5204e9ae9a84c4e5b662cc16279c9efeff292422e2243e0997fa2bc4d933364e7e312b62c0c186b0d41003e09f8
-
Filesize
113KB
MD5d9cf3769c0b4cf390a52dd057ab2de93
SHA128827192faac204b39f8c0182060d91fdd67ef12
SHA256d6b0831d2c5ad112ecd8a2011e23359f423f3e0cd0c5d8ab6f325feae38eb402
SHA5123b0bcadb4aeb5de53a0ec0cf4c1d673dd53aeb3d6ebe8874875b54f09cde4eabe746766467be5a1bdc8440fd15ccabd87f398a957dbbf9076aa2a1b97a200c80
-
Filesize
43KB
MD564ff9e8daf4b3a4a1a30ffede6a0aa2d
SHA1bd64ed4203d3583b165c38081b5a33a3ec6a99f9
SHA2569b16db1ec8bcf1abfa46ff0b152da7099d69345049327044e2a852836e4b27d9
SHA512974f41b60f2c422a439e5e080e55ac9544d287d3991285f3ec1a3d5407ed9a90d77ed239ba62dabbeb24b864833bd5ae0c882fc0bf6cd5527c549329429f2b05
-
Filesize
15KB
MD5c3f50f45bb9d33fdc832b64e2adff19d
SHA1c2dab52960fa395b509659d537b43fc00c9b26f5
SHA256ccd716e1d6dafb546465b64261d390affe8e80dc61af9a04aaeabc708c137b5b
SHA51215414b9fab4749e94cb53b9421f7173ce5a1b6c4a2dad8c8a34b2af521a608e269c3731551476df046c8180e98ba564b5f0fcdb90220971034ce84a3a99f0bf7
-
Filesize
93KB
MD53d17ca2d26ecf82d93d0f04df317e159
SHA12e8b09dd6755353522ab20a6f7a4232056f2a3e1
SHA2567f9702973753bae78d2f94165ce775eeadf27019bc15a3ffd685b526d6270373
SHA512d0547ca52d46722dd2e4a9e851c32607dd64d405f7e9e484cfaf7ef572066a7db09ba9e90a0f130e32eb2a46413ffdea396e7da62dcd1057575ae15344a5b242
-
Filesize
925KB
MD5474a5196ac50a289b1b8be3e102b2e65
SHA1f6ba14f9d6adf8eeb70b4278759b51c6b722da1f
SHA256f4adba4d027f6ccfa1fd9496141ec329d8d5e07e405e2eb69b94264446481ffe
SHA5129da931ae6a3fcc392ff86ec383164886beee9f9d4cde44baf5ce0ccdc5f255014738af7dc74e25a700ceca9ab89638d41a1207d98ce89cf3f904db968df9e81c
-
Filesize
17KB
MD5a4bcf9e664de8c00bda025b397aac6af
SHA1dfaae2037727b497622b558c0c0ab0139b11165c
SHA2568eff7c73644e1c0d7609c8d1f3784244131e0ee9fb8176b41f9441b70ad514dc
SHA5122417297bad715065784786e0a150f716e6a407a012f3670f1a775bb7b738aed4122c0f9d259ebeef82680221d0768dd3a0b9e25a977b1fb045bcf109ba708448
-
Filesize
99KB
MD5eb60682bb4855823412acc91e91793d8
SHA117c9fbd14a3d2ed272fe01f8a21784d29b98df03
SHA25624964592bdb8981aa6a90139c15eae8be5bc73f6d12966e43fe770809d522a08
SHA5129e7f5115d717187296f8ba05abb7c0c7afcc35d7f4d9d2b114404b4b8d19f25f4b0af02f0358f5a3d0fdb86f337ac62d4330d3ca9268205a2b27d94844241133
-
Filesize
57KB
MD59b59768332d527128b0ac9785a88e6ea
SHA18ed38622c908571ecb0e6eba3e795f5e0e024008
SHA25678bf6dcc3fdef08a96d4f043a1da54516d5ca9e094fdbe244bfea7c26148ad08
SHA512b84c7d4f662618c77dafe39ca4b72797b052b805b4752d3eb2d523a0a391ba78b8fe9372abaa87a495b3d5b1e2862e590773bbd0a8e03354b3ffa9275f180cb1
-
Filesize
130KB
MD5e7d50301e0ee6c1d06dee7daadc0ac77
SHA1cad78cfd4bc4e92b4d8f6378850cfc94d51f1d51
SHA256caf38e04a6a154b9d50ff18d3eb38c3c4b47fff2f34d1f3a08e2a4288bd1c611
SHA512e13edec250b7f3f6c8157f3441e18ae162203ac1eb0ebd578ec8c9174b633cdbea3cab92b47c698daa92e2ae840301788b40ace4ac25af1f324871bbaafa67dc
-
Filesize
194KB
MD538dc4dd2e9a74aefde98de84df033944
SHA1942132e95742613de6e7461e8d964a2a4ae467af
SHA2563d64d4b577fd0bec151d70d24ad77dc30466892bce52b82283c4ce9b744f7130
SHA512789d76936569de4be453cd23a544847a0146fd8f866b894a4d3c1ab496143fbed80af6a10318bc1ca05dfbc9c91340f64e983b3608fccc8b7914c2bd477e7d44
-
Filesize
453KB
MD5df4c50ad93fbbd34fd6b601e080ef212
SHA138fa5848255e2a68ee3b611f9cf2c7e484170450
SHA25628a4fc1758bce69ba14002852da4eb0068fcdda507bf26f8f681e3b6263aed29
SHA512d00636321b32ac019a1841f807ecfac025d70db3fb5ab4fda11d9459058aea5728d181de88b2fe49312ea10ab6e30d36e6b87b31392b71b1c50be76ddf845d04
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82