Resubmissions
14-12-2024 11:27
241214-nkeveazpex 10Analysis
-
max time kernel
114s -
max time network
117s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-12-2024 11:27
Static task
static1
Behavioral task
behavioral1
Sample
Raccoon.Stealer.v2.sha.zip
Resource
win11-20241007-en
General
-
Target
Raccoon.Stealer.v2.sha.zip
-
Size
589KB
-
MD5
0831d0df9d7696f6aed73600539cdb3f
-
SHA1
a36cc1fde961edc0de12a70235517fcb9d8fe930
-
SHA256
2b574142c27e20f6fd8a1285772104c9e13774631d3173f2eb825dae4a6ffe65
-
SHA512
8618a315967c12116503a711030c6c3c1d6207b6ce121865944202556a1ea3ed7eca31fdf0b6f91193c38e352ad165b9a767514535c59a18cf056cf0472cd995
-
SSDEEP
12288:3T0zBDiyKxxceujRPQFW0WuKDHI9yWAryOMIAxQ2UvO5v6xATr0xEQB:oRiyKL4jR4c0oYFOMrUvOZV0xP
Malware Config
Extracted
raccoon
403f7b121a3afd9e8d27f945140b8a92
http://2.58.56.247
-
user_agent
record
Extracted
raccoon
59c9737264c0b3209d9193b8ded6c127
http://51.195.166.184/
-
user_agent
record
Extracted
raccoon
e2586fb50f7434bfb05d10accaefc49b
http://194.156.98.151
http://178.128.94.180
-
user_agent
record
Extracted
raccoon
3ed895c4ff5dc5ec85caa2a9d1bed0f2
http://51.195.166.184/
-
user_agent
record
Extracted
raccoon
5f3e2ed386ddeccffbb4e34c56fc2efd
http://192.248.184.34/
http://140.82.52.55/
-
user_agent
record
Extracted
raccoon
e585741d6b0b8a4e8192f16d8039618c
http://51.195.166.184/
-
user_agent
record
Extracted
raccoon
493cd800ef7e79f58f8ff5358ddf39e3
http://85.202.169.112/
-
user_agent
record
Extracted
raccoon
501a1e4179cf717ac47928b0babb659b
http://51.195.166.184/
-
user_agent
record
Extracted
raccoon
e659c40e6a0038a59a752ff4d0ceb719
http://51.195.166.184/
-
user_agent
record
Extracted
raccoon
251130064569c4e8c0c5b31929396cc7
http://142.132.180.233/
-
user_agent
record
Extracted
raccoon
fb389acc0c06486bd2eaf61e0a781e10
http://51.195.166.184/
-
user_agent
record
Extracted
raccoon
918c80e5f68acd2d6e7bb4b7d37a9190
http://185.225.19.198/
-
user_agent
record
Extracted
raccoon
3ae13dbd91e0fa85463715dc48979fb2
http://51.195.166.184/
-
user_agent
record
Extracted
raccoon
8dfaf19d5f208c09ef40073e938545f5
http://51.195.166.184/
-
user_agent
record
Extracted
raccoon
b9418e8977fce1050745c6371e5d9b89
http://51.195.166.184/
-
user_agent
record
Extracted
raccoon
0d78fe0763f83f0ac733762de262c556
http://142.132.225.253/
-
user_agent
record
Extracted
raccoon
77975b9923aa5e257840086ae38f4f7c
http://31.13.195.44
-
user_agent
record
Extracted
raccoon
e2ae951b7762cdae39d49918c5b3283d
http://51.195.166.201/
-
user_agent
record
Signatures
-
Raccoon family
-
Executes dropped EXE 20 IoCs
pid Process 4796 0123b26df3c79bac0a3fda79072e36c159cfd1824ae3fd4b7f9dea9bda9c7909.exe 1112 022432f770bf0e7c5260100fcde2ec7c49f68716751fd7d8b9e113bf06167e03.exe 2944 048c0113233ddc1250c269c74c9c9b8e9ad3e4dae3533ff0412d02b06bdf4059.exe 3496 0c722728ca1a996bbb83455332fa27018158cef21ad35dc057191a0353960256.exe 4252 2106b6f94cebb55b1d55eb4b91fa83aef051c8866c54bb75ea4fd304711c4dfc.exe 1148 263c18c86071d085c69f2096460c6b418ae414d3ea92c0c2e75ef7cb47bbe693.exe 4640 27e02b973771d43531c97eb5d3fb662f9247e85c4135fe4c030587a8dea72577.exe 720 2911be45ad496dd1945f95c47b7f7738ad03849329fcec9c464dfaeb5081f67e.exe 1420 47f3c8bf3329c2ef862cf12567849555b17b930c8d7c0d571f4e112dae1453b1.exe 2372 516c81438ac269de2b632fb1c59f4e36c3d714e0929a969ec971430d2d63ac4e.exe 2144 5d66919291b68ab8563deedf8d5575fd91460d1adfbd12dba292262a764a5c99.exe 4564 62049575053b432e93b176da7afcbe49387111b3a3d927b06c5b251ea82e5975.exe 2320 7299026b22e61b0f9765eb63e42253f7e5d6ec4657008ea60aad220bbc7e2269.exe 1524 7322fbc16e20a7ef2a3188638014a053c6948d9e34ecd42cb9771bdcd0f82db0.exe 3312 960ce3cc26c8313b0fe41197e2aff5533f5f3efb1ba2970190779bc9a07bea63.exe 5020 99f510990f240215e24ef4dd1d22d485bf8c79f8ef3e963c4787a8eb6bf0b9ac.exe 408 bd8c1068561d366831e5712c2d58aecb21e2dbc2ae7c76102da6b00ea15e259e.exe 2020 c6e669806594be6ab9b46434f196a61418484ba1eda3496789840bec0dff119a.exe 2208 e309a7a942d390801e8fedc129c6e3c34e44aae3d1aced1d723bc531730b08f5.exe 1200 f7b1aaae018d5287444990606fc43a0f2deb4ac0c7b2712cc28331781d43ae27.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0123b26df3c79bac0a3fda79072e36c159cfd1824ae3fd4b7f9dea9bda9c7909.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 263c18c86071d085c69f2096460c6b418ae414d3ea92c0c2e75ef7cb47bbe693.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0c722728ca1a996bbb83455332fa27018158cef21ad35dc057191a0353960256.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 62049575053b432e93b176da7afcbe49387111b3a3d927b06c5b251ea82e5975.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c6e669806594be6ab9b46434f196a61418484ba1eda3496789840bec0dff119a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 27e02b973771d43531c97eb5d3fb662f9247e85c4135fe4c030587a8dea72577.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2911be45ad496dd1945f95c47b7f7738ad03849329fcec9c464dfaeb5081f67e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 47f3c8bf3329c2ef862cf12567849555b17b930c8d7c0d571f4e112dae1453b1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 516c81438ac269de2b632fb1c59f4e36c3d714e0929a969ec971430d2d63ac4e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e309a7a942d390801e8fedc129c6e3c34e44aae3d1aced1d723bc531730b08f5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 048c0113233ddc1250c269c74c9c9b8e9ad3e4dae3533ff0412d02b06bdf4059.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7299026b22e61b0f9765eb63e42253f7e5d6ec4657008ea60aad220bbc7e2269.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 960ce3cc26c8313b0fe41197e2aff5533f5f3efb1ba2970190779bc9a07bea63.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7322fbc16e20a7ef2a3188638014a053c6948d9e34ecd42cb9771bdcd0f82db0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7b1aaae018d5287444990606fc43a0f2deb4ac0c7b2712cc28331781d43ae27.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2106b6f94cebb55b1d55eb4b91fa83aef051c8866c54bb75ea4fd304711c4dfc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 022432f770bf0e7c5260100fcde2ec7c49f68716751fd7d8b9e113bf06167e03.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d66919291b68ab8563deedf8d5575fd91460d1adfbd12dba292262a764a5c99.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99f510990f240215e24ef4dd1d22d485bf8c79f8ef3e963c4787a8eb6bf0b9ac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd8c1068561d366831e5712c2d58aecb21e2dbc2ae7c76102da6b00ea15e259e.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Modifies registry class 23 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2564 7zFM.exe 2380 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeRestorePrivilege 2564 7zFM.exe Token: 35 2564 7zFM.exe Token: SeSecurityPrivilege 2564 7zFM.exe Token: SeDebugPrivilege 2380 Taskmgr.exe Token: SeSystemProfilePrivilege 2380 Taskmgr.exe Token: SeCreateGlobalPrivilege 2380 Taskmgr.exe Token: 33 2380 Taskmgr.exe Token: SeIncBasePriorityPrivilege 2380 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 2564 7zFM.exe 2564 7zFM.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe -
Suspicious use of SendNotifyMessage 40 IoCs
pid Process 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe 2380 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 23 IoCs
pid Process 3192 OpenWith.exe 2612 OpenWith.exe 3496 OpenWith.exe 4040 OpenWith.exe 2608 OpenWith.exe 3772 OpenWith.exe 4152 OpenWith.exe 2208 OpenWith.exe 3796 OpenWith.exe 1172 OpenWith.exe 4392 OpenWith.exe 3112 OpenWith.exe 1120 OpenWith.exe 1156 OpenWith.exe 2980 OpenWith.exe 1488 OpenWith.exe 4120 OpenWith.exe 3600 OpenWith.exe 1716 OpenWith.exe 4732 OpenWith.exe 1968 OpenWith.exe 3592 cmd.exe 4620 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 3592 wrote to memory of 2380 3592 cmd.exe 104 PID 3592 wrote to memory of 2380 3592 cmd.exe 104 PID 3592 wrote to memory of 4796 3592 cmd.exe 106 PID 3592 wrote to memory of 4796 3592 cmd.exe 106 PID 3592 wrote to memory of 4796 3592 cmd.exe 106 PID 3592 wrote to memory of 1112 3592 cmd.exe 107 PID 3592 wrote to memory of 1112 3592 cmd.exe 107 PID 3592 wrote to memory of 1112 3592 cmd.exe 107 PID 3592 wrote to memory of 2944 3592 cmd.exe 108 PID 3592 wrote to memory of 2944 3592 cmd.exe 108 PID 3592 wrote to memory of 2944 3592 cmd.exe 108 PID 3592 wrote to memory of 3496 3592 cmd.exe 109 PID 3592 wrote to memory of 3496 3592 cmd.exe 109 PID 3592 wrote to memory of 3496 3592 cmd.exe 109 PID 3592 wrote to memory of 4252 3592 cmd.exe 110 PID 3592 wrote to memory of 4252 3592 cmd.exe 110 PID 3592 wrote to memory of 4252 3592 cmd.exe 110 PID 3592 wrote to memory of 1148 3592 cmd.exe 111 PID 3592 wrote to memory of 1148 3592 cmd.exe 111 PID 3592 wrote to memory of 1148 3592 cmd.exe 111 PID 3592 wrote to memory of 4640 3592 cmd.exe 112 PID 3592 wrote to memory of 4640 3592 cmd.exe 112 PID 3592 wrote to memory of 4640 3592 cmd.exe 112 PID 3592 wrote to memory of 720 3592 cmd.exe 113 PID 3592 wrote to memory of 720 3592 cmd.exe 113 PID 3592 wrote to memory of 720 3592 cmd.exe 113 PID 3592 wrote to memory of 1420 3592 cmd.exe 114 PID 3592 wrote to memory of 1420 3592 cmd.exe 114 PID 3592 wrote to memory of 1420 3592 cmd.exe 114 PID 3592 wrote to memory of 2372 3592 cmd.exe 115 PID 3592 wrote to memory of 2372 3592 cmd.exe 115 PID 3592 wrote to memory of 2372 3592 cmd.exe 115 PID 3592 wrote to memory of 2144 3592 cmd.exe 116 PID 3592 wrote to memory of 2144 3592 cmd.exe 116 PID 3592 wrote to memory of 2144 3592 cmd.exe 116 PID 3592 wrote to memory of 4564 3592 cmd.exe 117 PID 3592 wrote to memory of 4564 3592 cmd.exe 117 PID 3592 wrote to memory of 4564 3592 cmd.exe 117 PID 3592 wrote to memory of 2320 3592 cmd.exe 118 PID 3592 wrote to memory of 2320 3592 cmd.exe 118 PID 3592 wrote to memory of 2320 3592 cmd.exe 118 PID 3592 wrote to memory of 1524 3592 cmd.exe 119 PID 3592 wrote to memory of 1524 3592 cmd.exe 119 PID 3592 wrote to memory of 1524 3592 cmd.exe 119 PID 3592 wrote to memory of 3312 3592 cmd.exe 120 PID 3592 wrote to memory of 3312 3592 cmd.exe 120 PID 3592 wrote to memory of 3312 3592 cmd.exe 120 PID 3592 wrote to memory of 5020 3592 cmd.exe 121 PID 3592 wrote to memory of 5020 3592 cmd.exe 121 PID 3592 wrote to memory of 5020 3592 cmd.exe 121 PID 3592 wrote to memory of 408 3592 cmd.exe 122 PID 3592 wrote to memory of 408 3592 cmd.exe 122 PID 3592 wrote to memory of 408 3592 cmd.exe 122 PID 3592 wrote to memory of 2020 3592 cmd.exe 123 PID 3592 wrote to memory of 2020 3592 cmd.exe 123 PID 3592 wrote to memory of 2020 3592 cmd.exe 123 PID 3592 wrote to memory of 2208 3592 cmd.exe 124 PID 3592 wrote to memory of 2208 3592 cmd.exe 124 PID 3592 wrote to memory of 2208 3592 cmd.exe 124 PID 3592 wrote to memory of 1200 3592 cmd.exe 125 PID 3592 wrote to memory of 1200 3592 cmd.exe 125 PID 3592 wrote to memory of 1200 3592 cmd.exe 125
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Raccoon.Stealer.v2.sha.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2564
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3236
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\system32\Taskmgr.exetaskmgr2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2380
-
-
C:\Users\Admin\Desktop\raccoon v2\0123b26df3c79bac0a3fda79072e36c159cfd1824ae3fd4b7f9dea9bda9c7909.exe0123b26df3c79bac0a3fda79072e36c159cfd1824ae3fd4b7f9dea9bda9c7909.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4796
-
-
C:\Users\Admin\Desktop\raccoon v2\022432f770bf0e7c5260100fcde2ec7c49f68716751fd7d8b9e113bf06167e03.exe022432f770bf0e7c5260100fcde2ec7c49f68716751fd7d8b9e113bf06167e03.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1112
-
-
C:\Users\Admin\Desktop\raccoon v2\048c0113233ddc1250c269c74c9c9b8e9ad3e4dae3533ff0412d02b06bdf4059.exe048c0113233ddc1250c269c74c9c9b8e9ad3e4dae3533ff0412d02b06bdf4059.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2944
-
-
C:\Users\Admin\Desktop\raccoon v2\0c722728ca1a996bbb83455332fa27018158cef21ad35dc057191a0353960256.exe0c722728ca1a996bbb83455332fa27018158cef21ad35dc057191a0353960256.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3496
-
-
C:\Users\Admin\Desktop\raccoon v2\2106b6f94cebb55b1d55eb4b91fa83aef051c8866c54bb75ea4fd304711c4dfc.exe2106b6f94cebb55b1d55eb4b91fa83aef051c8866c54bb75ea4fd304711c4dfc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4252
-
-
C:\Users\Admin\Desktop\raccoon v2\263c18c86071d085c69f2096460c6b418ae414d3ea92c0c2e75ef7cb47bbe693.exe263c18c86071d085c69f2096460c6b418ae414d3ea92c0c2e75ef7cb47bbe693.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1148
-
-
C:\Users\Admin\Desktop\raccoon v2\27e02b973771d43531c97eb5d3fb662f9247e85c4135fe4c030587a8dea72577.exe27e02b973771d43531c97eb5d3fb662f9247e85c4135fe4c030587a8dea72577.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4640
-
-
C:\Users\Admin\Desktop\raccoon v2\2911be45ad496dd1945f95c47b7f7738ad03849329fcec9c464dfaeb5081f67e.exe2911be45ad496dd1945f95c47b7f7738ad03849329fcec9c464dfaeb5081f67e.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:720
-
-
C:\Users\Admin\Desktop\raccoon v2\47f3c8bf3329c2ef862cf12567849555b17b930c8d7c0d571f4e112dae1453b1.exe47f3c8bf3329c2ef862cf12567849555b17b930c8d7c0d571f4e112dae1453b1.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1420
-
-
C:\Users\Admin\Desktop\raccoon v2\516c81438ac269de2b632fb1c59f4e36c3d714e0929a969ec971430d2d63ac4e.exe516c81438ac269de2b632fb1c59f4e36c3d714e0929a969ec971430d2d63ac4e.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2372
-
-
C:\Users\Admin\Desktop\raccoon v2\5d66919291b68ab8563deedf8d5575fd91460d1adfbd12dba292262a764a5c99.exe5d66919291b68ab8563deedf8d5575fd91460d1adfbd12dba292262a764a5c99.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2144
-
-
C:\Users\Admin\Desktop\raccoon v2\62049575053b432e93b176da7afcbe49387111b3a3d927b06c5b251ea82e5975.exe62049575053b432e93b176da7afcbe49387111b3a3d927b06c5b251ea82e5975.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4564
-
-
C:\Users\Admin\Desktop\raccoon v2\7299026b22e61b0f9765eb63e42253f7e5d6ec4657008ea60aad220bbc7e2269.exe7299026b22e61b0f9765eb63e42253f7e5d6ec4657008ea60aad220bbc7e2269.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Users\Admin\Desktop\raccoon v2\7322fbc16e20a7ef2a3188638014a053c6948d9e34ecd42cb9771bdcd0f82db0.exe7322fbc16e20a7ef2a3188638014a053c6948d9e34ecd42cb9771bdcd0f82db0.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1524
-
-
C:\Users\Admin\Desktop\raccoon v2\960ce3cc26c8313b0fe41197e2aff5533f5f3efb1ba2970190779bc9a07bea63.exe960ce3cc26c8313b0fe41197e2aff5533f5f3efb1ba2970190779bc9a07bea63.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3312
-
-
C:\Users\Admin\Desktop\raccoon v2\99f510990f240215e24ef4dd1d22d485bf8c79f8ef3e963c4787a8eb6bf0b9ac.exe99f510990f240215e24ef4dd1d22d485bf8c79f8ef3e963c4787a8eb6bf0b9ac.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5020
-
-
C:\Users\Admin\Desktop\raccoon v2\bd8c1068561d366831e5712c2d58aecb21e2dbc2ae7c76102da6b00ea15e259e.exebd8c1068561d366831e5712c2d58aecb21e2dbc2ae7c76102da6b00ea15e259e.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:408
-
-
C:\Users\Admin\Desktop\raccoon v2\c6e669806594be6ab9b46434f196a61418484ba1eda3496789840bec0dff119a.exec6e669806594be6ab9b46434f196a61418484ba1eda3496789840bec0dff119a.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2020
-
-
C:\Users\Admin\Desktop\raccoon v2\e309a7a942d390801e8fedc129c6e3c34e44aae3d1aced1d723bc531730b08f5.exee309a7a942d390801e8fedc129c6e3c34e44aae3d1aced1d723bc531730b08f5.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2208
-
-
C:\Users\Admin\Desktop\raccoon v2\f7b1aaae018d5287444990606fc43a0f2deb4ac0c7b2712cc28331781d43ae27.exef7b1aaae018d5287444990606fc43a0f2deb4ac0c7b2712cc28331781d43ae27.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1200
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3192
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2612
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3496
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4040
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2608
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3772
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4152
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2208
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3796
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1172
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4392
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3112
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1120
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1156
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2980
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1488
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4120
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3600
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1716
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4732
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1968
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD53a0ee6be71a86f755c6f456c509058f0
SHA17725e222c613cb588debda0ea92311bc2b78af0e
SHA25616716ffc31623b6c376241df07be47502176949bafdcaf6b081500cbaafb8bdd
SHA51223112cbfd8cec173824f4e0b87f87706fb4be084f09793b879c3e08a5d8870a6b9ebff0b1b79d7a3c9b74fd6e6285b4fc6903bcab8fe13b3541297482b19d6aa
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5327975ba2c226434c0009085b3702a06
SHA1b7b8b25656b3caefad9c5a657f101f06e2024bbd
SHA2566fa9064f304b70d6dcebee643ca017c2417ff325106917058f6e11341678583c
SHA512150a57c143fc5ff2462f496f5a9451310b8d99e32c4d570641204c8062a78590f14bed438ac981e8b0609a0c87b859a1f8502a78687bc36c3a9529d633a58e51
-
C:\Users\Admin\AppData\Local\Temp\7zE40A89CD7\2911be45ad496dd1945f95c47b7f7738ad03849329fcec9c464dfaeb5081f67e
Filesize55KB
MD5c5ce68e5feabffe94ce4309e9e278a91
SHA1ab272e68f0e09391e3675cf8cda344774ae98769
SHA2562911be45ad496dd1945f95c47b7f7738ad03849329fcec9c464dfaeb5081f67e
SHA512d3bf2ba058f75b4ecd2f371771ed516791fdd28a0bf2b7b2f6b4754db5f37aaf8f321d7d7e2319adb3de5ce7b7d64a647f63b1f9990ef4227918f3786a9d0d6b
-
Filesize
56KB
MD5214add3ebdd5b429fda7c00e7f01b864
SHA17cead6f1e4c4b0824365268cdd5d168acf56265c
SHA2560123b26df3c79bac0a3fda79072e36c159cfd1824ae3fd4b7f9dea9bda9c7909
SHA5126a3541878c3134d7dedbf9dc182cebf12689aa4b4d3f2b4071981175db79114a66336e6f41e73ede21d8c80ec42fec7fd48b17698df0e28feeb81df4d53b6219
-
Filesize
55KB
MD50cfa58846e43dd67b6d9f29e97f6c53e
SHA119d9fbfd9b23d4bd435746a524443f1a962d42fa
SHA256022432f770bf0e7c5260100fcde2ec7c49f68716751fd7d8b9e113bf06167e03
SHA512263bb15955a86788d3006f4d3fdeabe6fed1291b6c6e60471ffdb59626755a81d1ffbafc58fe13c0633cb67f3f1d9a3ec92046b6d85eba56e56cd1c252ea4ea0
-
Filesize
55KB
MD51d7d285f77ed5460fe9aada4c04dcfcf
SHA19c6e393d8b2eac432720518f8991c86ad8fa94b7
SHA256048c0113233ddc1250c269c74c9c9b8e9ad3e4dae3533ff0412d02b06bdf4059
SHA512cfcd38cd8c12a80ad7d26442979bb5ac44541866810951eaf8d2fc709d1e9cb3cbe187065ff547717d3babe8abf9f98c2b04562dca992b63ff54c5465746f5e4
-
Filesize
55KB
MD5d28ba705f24c9e51564c46aefab26754
SHA10c6bb0d8f2611775b495a019c63f95b1377f2054
SHA2560c722728ca1a996bbb83455332fa27018158cef21ad35dc057191a0353960256
SHA512441ea8ded89e2bc7630134e9da3a5cd25835133f2c869ff7f6540041225cf3486e380bc2e001a2359adcca0723fb8b80b349ff4b905dbb686c354783c4c68d4a
-
Filesize
55KB
MD56844edfec32e4323ecfedc458f7d3b86
SHA1465d756d89a18d40a2721e74d99b4df8dc9438a8
SHA2562106b6f94cebb55b1d55eb4b91fa83aef051c8866c54bb75ea4fd304711c4dfc
SHA51294b2fea769586a0216466f2474f1a1c61d81f10b2bba79c5e7c3f18c3126302a8cff680ef71421fa91d3a70ac3fb37fea44ceeb6800cb83e0515068647356b95
-
Filesize
55KB
MD592d3194f6c3511b40def1b3c8f86e585
SHA1e9aaee23127a796285e3e227e4d92e3cf572c529
SHA256263c18c86071d085c69f2096460c6b418ae414d3ea92c0c2e75ef7cb47bbe693
SHA512b5b8963dcbb9a26c8b6bb013c4f554162fa911dc929649ad62a1631cc1dcbba2ac3be7168f94afd7515ec3561e32ddf3ab9122c13cdd19e37b13f2ade7e2f79f
-
Filesize
55KB
MD57a2ef36c5dbf72b92b1adfb52e1e5426
SHA1abe82a1405471258c72d031191846ea627f1c63c
SHA25627e02b973771d43531c97eb5d3fb662f9247e85c4135fe4c030587a8dea72577
SHA512e75cd32ffa838a7258d5804cc48c75174a03b573329ad531c497c2fbf4b42eb9eb5c68cd951a8100cb34a985490c18d572791226e068f8e3a832279d35130931
-
Filesize
55KB
MD5b35cde0ed02bf71f1a87721d09746f7b
SHA10cf266265f77e387a9d396888651240f2b458e0a
SHA25647f3c8bf3329c2ef862cf12567849555b17b930c8d7c0d571f4e112dae1453b1
SHA51259aa3d9c0cbcdbb1d08c563ed322517cd5a52c4dbb039f840a911860c46402304ae889217d1832d5d61af6e080d54d9edfcd3334fc7a8bef2f8f921f232b2344
-
Filesize
55KB
MD57894ab366f0b984ce78d7ef9724cec0d
SHA148ca383575fdc914ed3436d40201eae6bac55007
SHA256516c81438ac269de2b632fb1c59f4e36c3d714e0929a969ec971430d2d63ac4e
SHA512bf2ecf43f4ce7451489aa9d16acfe3c9d528ec0d0b924b864630a058e38147626e4f4815cd540f9da7df507af4242e6623d645a20ed46ec1d1020dfe7cec7155
-
Filesize
55KB
MD59ea0905f02da6e6ef2e46d5e434ec2e9
SHA190acb6ca3f40b72a7ab601b2f781d43ddb5d2bb9
SHA2565d66919291b68ab8563deedf8d5575fd91460d1adfbd12dba292262a764a5c99
SHA512243bb29df27ee2d9f4a7974df83f2325ad0b6f1cdab3dd210eb253f0f804bc9a0b56fffacda60ddaac3eec07082d0ca421db6e41eca9cc8d90d91673a899d434
-
Filesize
55KB
MD57be1483472153324066babf71c683045
SHA14436a1c572737a82494d4ddfe91929ce4cd836cd
SHA25662049575053b432e93b176da7afcbe49387111b3a3d927b06c5b251ea82e5975
SHA5125e0b75f6e3b493d44f29379df4a7b314a266afe7dc121d09eccd801f4a591210b8b0d5b19173c210c9bd89d5abccf82dafe44694cff3596b8f1e2a9398086fd1
-
Filesize
55KB
MD56affeba1a78fcedc2d7dd78713a79a00
SHA13cd9f5678212e7465af460eb05b9a5c1899842a9
SHA2567299026b22e61b0f9765eb63e42253f7e5d6ec4657008ea60aad220bbc7e2269
SHA5123dfeb53bd27853ad5783b73e2173b51fa886b9da5da8fed04b6a6a17acf616b4ea0ee019e44f96066770a74dd000da18f9d97366f66cb66a651d13393e357590
-
Filesize
55KB
MD51e682d91b86e5d1059496ef5c9404a83
SHA1b997c212dee402190a4fe7562fa68f565c084711
SHA2567322fbc16e20a7ef2a3188638014a053c6948d9e34ecd42cb9771bdcd0f82db0
SHA512e00e985da0097f7f743c82ab46b09e5c4b9c6aa03c7f28310a23ecc1167b5c4a21cf4490c6081c201e962ba830acaa04ef11eb40f4e1451a2d0e199e84e2d130
-
Filesize
55KB
MD580b0745106a9a4ed3c18264ba1887bff
SHA1b97787c5fb625d884b184b16266d58bcec1bdff1
SHA256960ce3cc26c8313b0fe41197e2aff5533f5f3efb1ba2970190779bc9a07bea63
SHA512cdb135b66807377db24e31d50b8de80eae3f7c75c8323583a784e8808186e117460be3b4e8f61ec058670eaa045dcfcf279576f83c5dc2a0bf329ef5914c4691
-
Filesize
55KB
MD5b71921298c866e9d17fe83becf9a2107
SHA17f224b87eeaa85417c2d1e4a254d907c44439dee
SHA25699f510990f240215e24ef4dd1d22d485bf8c79f8ef3e963c4787a8eb6bf0b9ac
SHA5120ce2893c05d9562d9a9a828fe9e2a0d5ea2e6d8e0f78e9d25391ca4c83b54df2f773e8ed48a673268072b928246c8247a941a15f470b2e435cbb2a3d316261c7
-
Filesize
54KB
MD588a354d8d051d4dd8c741cdf3e986244
SHA1b47cc17316ef37a18919eedd0ec16908febac7a1
SHA2569ee50e94a731872a74f47780317850ae2b9fae9d6c53a957ed7187173feb4f42
SHA512a9c88168c122c0e18d18d1166724f403c462fa93e0c62094f56160306fd64a564b7569051a17171144f0431a9e1929aed07de3a96c883f1fd7d91a4b6893eace
-
Filesize
55KB
MD516bae91061e6410ddf2c17b544939d87
SHA1531b6c546b26eeb9e33560292bb756b47affbeaa
SHA256bd8c1068561d366831e5712c2d58aecb21e2dbc2ae7c76102da6b00ea15e259e
SHA5128fa546a1ab78a43f1feebe009d7d578242c3f1a96778588a3086b69a1bd58449a563d99114cbbad94c840f1ca8469d26e9c6e83d240ee0d472bb56b6dad4422d
-
Filesize
55KB
MD50b4146abe7ab84bfa66e1bb9b947fee3
SHA1f88cb9e308c4de39ddbb0d50b71a28f04bc8bd85
SHA256c6e669806594be6ab9b46434f196a61418484ba1eda3496789840bec0dff119a
SHA5129a31029310401dc7c09d06754a62b76ee8a9d47b1d4aa694506d70a093625f3cdcbe102e6ecf0f94ad41b8aae00765bd4347334c76f0dc078fbee07994d34803
-
Filesize
55KB
MD53e8a0b51131b8937ec9d36e96872a581
SHA1589676a88d04977b651722dd061b158771a6435d
SHA256e309a7a942d390801e8fedc129c6e3c34e44aae3d1aced1d723bc531730b08f5
SHA512c3ecdcf4d96ecc1cdcd24fdecd316daa80a23d1e8b3a114c3852ffcaed0eec78f8319d42e32e54d54c737e987d7b838722354dfae6cfc58b77150f731da25d65
-
Filesize
55KB
MD5eca370e62443218965eb27b1a61bb7a0
SHA14e48d0c38e0a4543137cd381abb38e6bd17f17aa
SHA256f7b1aaae018d5287444990606fc43a0f2deb4ac0c7b2712cc28331781d43ae27
SHA5126e0554a49c509a3c1c29f042746d18f924417692f3d4c2e8f55676bcc8bb7574ff3a8d4c131634601bd3da28c7c4ef4282c7002bb2a88a69c40e73aa23d58c81