Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2024 04:31

General

  • Target

    F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe

  • Size

    31.5MB

  • MD5

    e79211ac8585538e841b54c4a72af824

  • SHA1

    e6136c5e0724f0c720e48b3eea0339b91f53ebfc

  • SHA256

    f9db076bd8f99c606cdae2d6eb5f4ec112a705cf285138331b33ae180c352fec

  • SHA512

    760e4a461a562f8a01796ed0c42fe87e9ecfa08ed6d012b056e0a187aac2a778f60351033e026107be07758b4ca8348e0853e9b4e4d59cdc1208b689557b2167

  • SSDEEP

    786432:SZ1AIF3dJszFfSDUPf+VKlRSadNdUTDaRXXaNu947NV3:U7ihKDUXiK3JndyGF/94f

Malware Config

Extracted

Family

raccoon

Botnet

3c1e19ca7e90eb061bab2909496bea51

C2

http://91.107.239.231:80/

http://128.140.90.181:80/

Attributes
  • user_agent

    DuckTales

xor.plain

Signatures

  • Detect ZGRat V1 30 IoCs
  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe
    "C:\Users\Admin\AppData\Local\Temp\F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\is-H4HNU.tmp\F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-H4HNU.tmp\F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp" /SL5="$5014A,32170687,841728,C:\Users\Admin\AppData\Local\Temp\F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\WebrootCommAgentService.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1352
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -ExecutionPolicy Bypass -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACgAWwBTAHkAcwB0AGUAbQAuAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABdADoAOgBHAGUAdABFAG4AdgBpAHIAbwBuAG0AZQBuAHQAVgBhAHIAaQBhAGIAbABlACgAJwBVAFMARQBSAFAAUgBPAEYASQBMAEUAJwApACAAKwAgACcAXABBAHAAcABEAGEAdABhACcAKQA=
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1088
      • C:\Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\XRECODE 3 Pro\Snapseed.exe
        "C:\Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\XRECODE 3 Pro\Snapseed.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2936
        • C:\Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\XRECODE 3 Pro\Snapseed.exe
          "C:\Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\XRECODE 3 Pro\Snapseed.exe"
          4⤵
          • Executes dropped EXE
          PID:588
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\XRECODE 8 Pro\FormatMessage.vbs"
        3⤵
          PID:2296

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\WebrootCommAgentService.bat

      Filesize

      388B

      MD5

      7683b3f14caa2a3f081c7bd9046f335c

      SHA1

      edf055351efa6905cf431436297cd58c5b603762

      SHA256

      acd31c4f94535bf6396ff2e0d711e176a437bd4f2479a37d3aa116a48ef76189

      SHA512

      5fda2f317b49f618815ca16646d32541f69ad79f0219cef1806c4eb55b4fc60ce543b50c825317a6aed9e47c398b24808aba13ea94f5d52d2e0e6050e1f8433a

    • C:\Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\XRECODE 8 Pro\FormatMessage.vbs

      Filesize

      94B

      MD5

      e5a3ca097952de4acd3fcd5ac394edb7

      SHA1

      1498c14e911221354fa7706c37e74d80a0e712a1

      SHA256

      1fa3570aa59fcfa27275f9282621594b14f8a5daaba7944ff1c78a29ed6242b5

      SHA512

      2b13df19124548e71645a80e64cfe218a76433e970e1db3fd617ad3cf96ad34a6a6d4ebe0dc77cbebc370122541d1fa4652cc32cad0391c61ff194815d833101

    • \Users\Admin\AppData\Local\Temp\is-H4HNU.tmp\F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp

      Filesize

      3.0MB

      MD5

      5cafafe235446f048b1f54c6419a91f0

      SHA1

      f5a133d4a976d080af15e9ac4dc55ec86647ea58

      SHA256

      cc472469fc5619d08938372c578d7cc7282b2ffe67b1457baa859a49a804279e

      SHA512

      cb2a018f081a1370b13d75e9c979be5bce75b0d83339411e511863aedaa2f7d6b46b983be80c039a15430dedbe13e5a37175ec4dbdd82a2908e4ec4e488ff727

    • \Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\XRECODE 3 Pro\Snapseed.exe

      Filesize

      1.0MB

      MD5

      095ead41d4c8d09baf2e32ce478dbb0c

      SHA1

      1ae9e0cac5ff9c6d3a91c4798c3bbdc851d5ca55

      SHA256

      b333c729ce227d8f4d61cc2d5ff156df3799a54e14339d3ad3476b9e8ce0f286

      SHA512

      de2d65dd0c8c61638eba9a2108724c1b98a12241b8763a88369a7dc96b4257dc18f8e871946104378b1949c10f6623a25bbcfedf6e9f1e97afe3a8f72688dbf0

    • \Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\_isetup\_iscrypt.dll

      Filesize

      2KB

      MD5

      a69559718ab506675e907fe49deb71e9

      SHA1

      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

      SHA256

      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

      SHA512

      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

    • \Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\_isetup\_isdecmp.dll

      Filesize

      28KB

      MD5

      077cb4461a2767383b317eb0c50f5f13

      SHA1

      584e64f1d162398b7f377ce55a6b5740379c4282

      SHA256

      8287d0e287a66ee78537c8d1d98e426562b95c50f569b92cea9ce36a9fa57e64

      SHA512

      b1fcb0265697561ef497e6a60fcee99dc5ea0cf02b4010da9f5ed93bce88bdfea6bfe823a017487b8059158464ea29636aad8e5f9dd1e8b8a1b6eaaab670e547

    • \Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\innocallback.dll

      Filesize

      63KB

      MD5

      1c55ae5ef9980e3b1028447da6105c75

      SHA1

      f85218e10e6aa23b2f5a3ed512895b437e41b45c

      SHA256

      6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

      SHA512

      1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

    • memory/588-1208-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/588-1212-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/1088-199-0x0000000073210000-0x00000000737BB000-memory.dmp

      Filesize

      5.7MB

    • memory/1088-201-0x0000000002550000-0x0000000002590000-memory.dmp

      Filesize

      256KB

    • memory/1088-200-0x0000000002550000-0x0000000002590000-memory.dmp

      Filesize

      256KB

    • memory/1088-202-0x0000000002550000-0x0000000002590000-memory.dmp

      Filesize

      256KB

    • memory/1088-203-0x0000000073210000-0x00000000737BB000-memory.dmp

      Filesize

      5.7MB

    • memory/1088-198-0x0000000073210000-0x00000000737BB000-memory.dmp

      Filesize

      5.7MB

    • memory/1788-0-0x0000000000400000-0x00000000004DB000-memory.dmp

      Filesize

      876KB

    • memory/1788-255-0x0000000000400000-0x00000000004DB000-memory.dmp

      Filesize

      876KB

    • memory/2016-195-0x00000000033D0000-0x00000000034D0000-memory.dmp

      Filesize

      1024KB

    • memory/2016-253-0x0000000000400000-0x0000000000716000-memory.dmp

      Filesize

      3.1MB

    • memory/2016-17-0x00000000033B0000-0x00000000033C5000-memory.dmp

      Filesize

      84KB

    • memory/2016-7-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2936-270-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-294-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-260-0x0000000004A20000-0x0000000004A60000-memory.dmp

      Filesize

      256KB

    • memory/2936-262-0x0000000004A20000-0x0000000004A60000-memory.dmp

      Filesize

      256KB

    • memory/2936-263-0x0000000004A60000-0x0000000004BA6000-memory.dmp

      Filesize

      1.3MB

    • memory/2936-264-0x0000000004E20000-0x0000000004EC6000-memory.dmp

      Filesize

      664KB

    • memory/2936-268-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-266-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-265-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-259-0x00000000730D0000-0x00000000737BE000-memory.dmp

      Filesize

      6.9MB

    • memory/2936-272-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-278-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-276-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-274-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-280-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-282-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-284-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-290-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-288-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-286-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-296-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-261-0x0000000004970000-0x0000000004A1C000-memory.dmp

      Filesize

      688KB

    • memory/2936-292-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-298-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-302-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-300-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-306-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-308-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-304-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-314-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-312-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-310-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-320-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-318-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-316-0x0000000004E20000-0x0000000004EC1000-memory.dmp

      Filesize

      644KB

    • memory/2936-1187-0x0000000004950000-0x0000000004951000-memory.dmp

      Filesize

      4KB

    • memory/2936-1188-0x0000000004FC0000-0x0000000004FF2000-memory.dmp

      Filesize

      200KB

    • memory/2936-1189-0x0000000004FF0000-0x000000000503C000-memory.dmp

      Filesize

      304KB

    • memory/2936-1209-0x00000000730D0000-0x00000000737BE000-memory.dmp

      Filesize

      6.9MB

    • memory/2936-256-0x0000000000320000-0x00000000003D0000-memory.dmp

      Filesize

      704KB

    • memory/2936-257-0x0000000000320000-0x00000000003D0000-memory.dmp

      Filesize

      704KB