Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-03-2024 04:31
Static task
static1
Behavioral task
behavioral1
Sample
F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe
Resource
win10v2004-20231215-en
General
-
Target
F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe
-
Size
31.5MB
-
MD5
e79211ac8585538e841b54c4a72af824
-
SHA1
e6136c5e0724f0c720e48b3eea0339b91f53ebfc
-
SHA256
f9db076bd8f99c606cdae2d6eb5f4ec112a705cf285138331b33ae180c352fec
-
SHA512
760e4a461a562f8a01796ed0c42fe87e9ecfa08ed6d012b056e0a187aac2a778f60351033e026107be07758b4ca8348e0853e9b4e4d59cdc1208b689557b2167
-
SSDEEP
786432:SZ1AIF3dJszFfSDUPf+VKlRSadNdUTDaRXXaNu947NV3:U7ihKDUXiK3JndyGF/94f
Malware Config
Extracted
raccoon
3c1e19ca7e90eb061bab2909496bea51
http://91.107.239.231:80/
http://128.140.90.181:80/
-
user_agent
DuckTales
Signatures
-
Detect ZGRat V1 30 IoCs
resource yara_rule behavioral1/memory/2936-264-0x0000000004E20000-0x0000000004EC6000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-268-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-266-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-265-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-270-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-272-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-278-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-276-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-274-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-280-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-282-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-284-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-290-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-288-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-286-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-296-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-294-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-292-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-298-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-302-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-300-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-306-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-308-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-304-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-314-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-312-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-310-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-320-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-318-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 behavioral1/memory/2936-316-0x0000000004E20000-0x0000000004EC1000-memory.dmp family_zgrat_v1 -
Raccoon Stealer V2 payload 2 IoCs
resource yara_rule behavioral1/memory/588-1208-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon_v2 behavioral1/memory/588-1212-0x0000000000400000-0x000000000040F000-memory.dmp family_raccoon_v2 -
Executes dropped EXE 3 IoCs
pid Process 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 2936 Snapseed.exe 588 Snapseed.exe -
Loads dropped DLL 7 IoCs
pid Process 1788 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 2936 Snapseed.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2936 set thread context of 588 2936 Snapseed.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 1088 powershell.exe 2936 Snapseed.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 2936 Snapseed.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1788 wrote to memory of 2016 1788 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe 28 PID 1788 wrote to memory of 2016 1788 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe 28 PID 1788 wrote to memory of 2016 1788 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe 28 PID 1788 wrote to memory of 2016 1788 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe 28 PID 1788 wrote to memory of 2016 1788 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe 28 PID 1788 wrote to memory of 2016 1788 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe 28 PID 1788 wrote to memory of 2016 1788 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe 28 PID 2016 wrote to memory of 1352 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 29 PID 2016 wrote to memory of 1352 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 29 PID 2016 wrote to memory of 1352 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 29 PID 2016 wrote to memory of 1352 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 29 PID 1352 wrote to memory of 1088 1352 cmd.exe 31 PID 1352 wrote to memory of 1088 1352 cmd.exe 31 PID 1352 wrote to memory of 1088 1352 cmd.exe 31 PID 1352 wrote to memory of 1088 1352 cmd.exe 31 PID 2016 wrote to memory of 2936 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 32 PID 2016 wrote to memory of 2936 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 32 PID 2016 wrote to memory of 2936 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 32 PID 2016 wrote to memory of 2936 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 32 PID 2016 wrote to memory of 2296 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 33 PID 2016 wrote to memory of 2296 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 33 PID 2016 wrote to memory of 2296 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 33 PID 2016 wrote to memory of 2296 2016 F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp 33 PID 2936 wrote to memory of 588 2936 Snapseed.exe 34 PID 2936 wrote to memory of 588 2936 Snapseed.exe 34 PID 2936 wrote to memory of 588 2936 Snapseed.exe 34 PID 2936 wrote to memory of 588 2936 Snapseed.exe 34 PID 2936 wrote to memory of 588 2936 Snapseed.exe 34 PID 2936 wrote to memory of 588 2936 Snapseed.exe 34 PID 2936 wrote to memory of 588 2936 Snapseed.exe 34 PID 2936 wrote to memory of 588 2936 Snapseed.exe 34 PID 2936 wrote to memory of 588 2936 Snapseed.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe"C:\Users\Admin\AppData\Local\Temp\F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\is-H4HNU.tmp\F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp"C:\Users\Admin\AppData\Local\Temp\is-H4HNU.tmp\F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.tmp" /SL5="$5014A,32170687,841728,C:\Users\Admin\AppData\Local\Temp\F9DB076BD8F99C606CDAE2D6EB5F4EC112A705CF28513.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\WebrootCommAgentService.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -ExecutionPolicy Bypass -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACgAWwBTAHkAcwB0AGUAbQAuAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABdADoAOgBHAGUAdABFAG4AdgBpAHIAbwBuAG0AZQBuAHQAVgBhAHIAaQBhAGIAbABlACgAJwBVAFMARQBSAFAAUgBPAEYASQBMAEUAJwApACAAKwAgACcAXABBAHAAcABEAGEAdABhACcAKQA=4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\XRECODE 3 Pro\Snapseed.exe"C:\Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\XRECODE 3 Pro\Snapseed.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\XRECODE 3 Pro\Snapseed.exe"C:\Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\XRECODE 3 Pro\Snapseed.exe"4⤵
- Executes dropped EXE
PID:588
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\is-JNVDH.tmp\XRECODE 8 Pro\FormatMessage.vbs"3⤵PID:2296
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
388B
MD57683b3f14caa2a3f081c7bd9046f335c
SHA1edf055351efa6905cf431436297cd58c5b603762
SHA256acd31c4f94535bf6396ff2e0d711e176a437bd4f2479a37d3aa116a48ef76189
SHA5125fda2f317b49f618815ca16646d32541f69ad79f0219cef1806c4eb55b4fc60ce543b50c825317a6aed9e47c398b24808aba13ea94f5d52d2e0e6050e1f8433a
-
Filesize
94B
MD5e5a3ca097952de4acd3fcd5ac394edb7
SHA11498c14e911221354fa7706c37e74d80a0e712a1
SHA2561fa3570aa59fcfa27275f9282621594b14f8a5daaba7944ff1c78a29ed6242b5
SHA5122b13df19124548e71645a80e64cfe218a76433e970e1db3fd617ad3cf96ad34a6a6d4ebe0dc77cbebc370122541d1fa4652cc32cad0391c61ff194815d833101
-
Filesize
3.0MB
MD55cafafe235446f048b1f54c6419a91f0
SHA1f5a133d4a976d080af15e9ac4dc55ec86647ea58
SHA256cc472469fc5619d08938372c578d7cc7282b2ffe67b1457baa859a49a804279e
SHA512cb2a018f081a1370b13d75e9c979be5bce75b0d83339411e511863aedaa2f7d6b46b983be80c039a15430dedbe13e5a37175ec4dbdd82a2908e4ec4e488ff727
-
Filesize
1.0MB
MD5095ead41d4c8d09baf2e32ce478dbb0c
SHA11ae9e0cac5ff9c6d3a91c4798c3bbdc851d5ca55
SHA256b333c729ce227d8f4d61cc2d5ff156df3799a54e14339d3ad3476b9e8ce0f286
SHA512de2d65dd0c8c61638eba9a2108724c1b98a12241b8763a88369a7dc96b4257dc18f8e871946104378b1949c10f6623a25bbcfedf6e9f1e97afe3a8f72688dbf0
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
28KB
MD5077cb4461a2767383b317eb0c50f5f13
SHA1584e64f1d162398b7f377ce55a6b5740379c4282
SHA2568287d0e287a66ee78537c8d1d98e426562b95c50f569b92cea9ce36a9fa57e64
SHA512b1fcb0265697561ef497e6a60fcee99dc5ea0cf02b4010da9f5ed93bce88bdfea6bfe823a017487b8059158464ea29636aad8e5f9dd1e8b8a1b6eaaab670e547
-
Filesize
63KB
MD51c55ae5ef9980e3b1028447da6105c75
SHA1f85218e10e6aa23b2f5a3ed512895b437e41b45c
SHA2566afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f
SHA5121ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b