Analysis
-
max time kernel
92s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2024 02:28
Static task
static1
Behavioral task
behavioral1
Sample
45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe
Resource
win10v2004-20231215-en
General
-
Target
45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe
-
Size
2.6MB
-
MD5
38439fdf4744c8a97c0dafce36e4f432
-
SHA1
e6f56833ecfb2b47f4e39a290bad959776fea2f1
-
SHA256
45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503
-
SHA512
69feeaeb83ee5b6773e2919716d9ab2f4acee2f6115ef1731557258f42a5b529760402a091c64be1707a13c4b4cfb09e79ddb0eff24cd3e77fa1e4b355cda407
-
SSDEEP
49152:01+6+AFUaW+Vvdj8Lf8JtKHibnPIb2qohbLLkYPTRAEOOaS4d5eTovYuLL:XANzVvdw4Jr76oNLpPNAEkeTYpLL
Malware Config
Extracted
raccoon
2637bf45ccfc8a2d57025feab0be0b31
http://194.116.173.154:80
-
user_agent
MrBidenNeverKnow
Signatures
-
Raccoon Stealer V2 payload 4 IoCs
resource yara_rule behavioral2/memory/1140-19-0x0000000000400000-0x0000000000416000-memory.dmp family_raccoon_v2 behavioral2/memory/1140-23-0x0000000000400000-0x0000000000416000-memory.dmp family_raccoon_v2 behavioral2/memory/1140-24-0x0000000000400000-0x0000000000416000-memory.dmp family_raccoon_v2 behavioral2/memory/1140-25-0x0000000000400000-0x0000000000416000-memory.dmp family_raccoon_v2 -
Detects executables containing SQL queries to confidential data stores. Observed in infostealers 4 IoCs
resource yara_rule behavioral2/memory/1140-19-0x0000000000400000-0x0000000000416000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore behavioral2/memory/1140-23-0x0000000000400000-0x0000000000416000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore behavioral2/memory/1140-24-0x0000000000400000-0x0000000000416000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore behavioral2/memory/1140-25-0x0000000000400000-0x0000000000416000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore -
Detects executables manipulated with Fody 1 IoCs
resource yara_rule behavioral2/memory/3656-0-0x0000000000AC0000-0x0000000000D64000-memory.dmp INDICATOR_EXE_Packed_Fody -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3656 set thread context of 1140 3656 45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe 21 -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3656 wrote to memory of 4020 3656 45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe 18 PID 3656 wrote to memory of 4020 3656 45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe 18 PID 4020 wrote to memory of 4508 4020 csc.exe 22 PID 4020 wrote to memory of 4508 4020 csc.exe 22 PID 3656 wrote to memory of 1140 3656 45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe 21 PID 3656 wrote to memory of 1140 3656 45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe 21 PID 3656 wrote to memory of 1140 3656 45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe 21 PID 3656 wrote to memory of 1140 3656 45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe 21 PID 3656 wrote to memory of 1140 3656 45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe 21 PID 3656 wrote to memory of 1140 3656 45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe 21 PID 3656 wrote to memory of 1140 3656 45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe 21 PID 3656 wrote to memory of 1140 3656 45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe 21
Processes
-
C:\Users\Admin\AppData\Local\Temp\45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe"C:\Users\Admin\AppData\Local\Temp\45c1e993dbcdef4111153f9c6ad3eb07a1bd8b50cb6164e4d55098412dfd4503.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0vn2mxlb\0vn2mxlb.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES567C.tmp" "c:\Users\Admin\AppData\Local\Temp\0vn2mxlb\CSC9ADD1AEF2DA943629735A0461857C516.TMP"3⤵PID:4508
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:1140
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD58a9cb41fd92cb679e0d5eb2bd91572a4
SHA1230403437b6322f8222e4a2806c05ba9f64e4c34
SHA2562f68b0dcca3621f6836db31c1a08413535f3209f7dd274d5269d754a1af9e899
SHA5121ef655d3bd4b1b0399f1b123c0b9c495534dc51e8b92740aa391f191fe78954bf3e9c2c87b113bef05be79f41fa29db8bd1140337d10e8d9cd73710295c795e1
-
Filesize
1KB
MD5843b69ca34a54aef9b88641907b3ded6
SHA19a4f06406b9f198c2e2f6f92b778fee283d9958b
SHA256a390aff5152cd6af7f1bf0d085bdb62018aee136e136994e43b47b38b87cdd21
SHA512128687a734873ac013bce904e36e4220029df7a306ba96e84e515f48604ddc09fd24e1e4adf774e3f4e77289fb7b6f2cd3bc83610a9cef012c120d62764fa098
-
Filesize
10KB
MD542cdf76cfeebaa4420881fdb1f349522
SHA1ef4d59c2b791a84ef78b60dba7ab1aec1b28be1d
SHA256463913a4eb1a1ec5b16cc0307e8e3910389e8505a224c695267eeed1c8d5b970
SHA512ed44f969cf64ef7c68df80d09f7c8f96c6e688649995c3e624dcd1638a456a8ef66cc535b40aab43a5679fc676dc62a2160cc49a5d8bc22c7df525bfc5520a7c
-
Filesize
204B
MD54ed789dc68bd60019213838af5ca0204
SHA1e4434972735819fa30a82e94c88b578a1a762d4f
SHA25662f443696009ff5dcfbe1f111b4a566dec6caf1d4626f0ac6c3c4ce3fce16671
SHA5123ded5f9fc933ab66373d1e6f6c3a5337ef633812fb0655206f7d9d9bf49c32105a4f4960b7e685859ad1b5a598eca29d57b50ce35fa73e74096d9433816baabf
-
Filesize
652B
MD5651e4aacb77f0e75699f5c1da5f428de
SHA1403ec5834eaa719d4164cdd1561a789dba061ea5
SHA256b0b1e542eeca7da4447f73e0f4ccdafd7ab9c499ed8e2ca9b949257779789988
SHA5125114484f0674341dbe71fbc0559c28e3d0273bb3f43cba1128796129ccbafcb5c49fd3d04aea6a1f7b8ae15ceb068bb348f484becbc8179975a4e5643669441d