Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 10:47

General

  • Target

    2024-05-29_6fa6a248e4f6aa6593bc88598eebd8f0_avoslocker_cobalt-strike_raccoonstealer.exe

  • Size

    573KB

  • MD5

    6fa6a248e4f6aa6593bc88598eebd8f0

  • SHA1

    5a334ce9c49079789e39ef67bca2102a81fc2ba2

  • SHA256

    7367a18209a19b4792e572b5e9b119f6e3c7c18b7f05227ab0ebefa9407112d8

  • SHA512

    42aa1aa592656cf63204c7eaa5a832d1efadef7ad53eb0da3439281bea124ab5c22f217a1926bd348a82eb1ddc042abed7c71a98a77f1511d907801f01232b49

  • SSDEEP

    12288:D5ntsDk51T1v2AqWsmCsWZC6cm3mS5Osw4KT5uImXzsMxi8IhBQm6f:dntso1T1v2AVZXWZZqRIGbI

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-29_6fa6a248e4f6aa6593bc88598eebd8f0_avoslocker_cobalt-strike_raccoonstealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-29_6fa6a248e4f6aa6593bc88598eebd8f0_avoslocker_cobalt-strike_raccoonstealer.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 168
      2⤵
      • Program crash
      PID:2188

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads