Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-02-2024 17:44

General

  • Target

    af175128a823db1274fc244d8f5a46bd.exe

  • Size

    16.6MB

  • MD5

    af175128a823db1274fc244d8f5a46bd

  • SHA1

    9d67400fb5818a6c573c36eac8650458d7f1d07e

  • SHA256

    fc10619c7cb6b5de6ba8f58fd3ff889045ef77ea4cde4de7c5f313dbef1a7bc3

  • SHA512

    2fbd782242a4e57c2563cf4eb46d0bfca337839f126b93eca96a8c9a06377034336770c368da0c703ed2d7907f49d75b722dc688c461de1000e46c32368fe19f

  • SSDEEP

    393216:7Q4l1FoGr1o4X3LKq/LnF+aOeuKAxt9zpaz3y6Jqx5mDsLOVEi:7Q4l1Fo455LnVupJpa2ADsKVT

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

6f477b98912ea3958a37585999397f4fbda5dc46

Attributes
  • url4cnc

    https://telete.in/chelmedvedosvin1

rc4.plain
rc4.plain

Signatures

  • BLISTER

    BLISTER is a downloader used to deliver other malware families.

  • Detect Blister loader x32 5 IoCs
  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 2 IoCs
  • Loads dropped DLL 1 IoCs
  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af175128a823db1274fc244d8f5a46bd.exe
    "C:\Users\Admin\AppData\Local\Temp\af175128a823db1274fc244d8f5a46bd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\af175128a823db1274fc244d8f5a46bd.exe
      "C:\Users\Admin\AppData\Local\Temp\af175128a823db1274fc244d8f5a46bd.exe"
      2⤵
      • Modifies system certificate store
      PID:2380
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}
    1⤵
      PID:2684

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Diagnostic asda\Diagnostic asda.exe
      Filesize

      16.6MB

      MD5

      af175128a823db1274fc244d8f5a46bd

      SHA1

      9d67400fb5818a6c573c36eac8650458d7f1d07e

      SHA256

      fc10619c7cb6b5de6ba8f58fd3ff889045ef77ea4cde4de7c5f313dbef1a7bc3

      SHA512

      2fbd782242a4e57c2563cf4eb46d0bfca337839f126b93eca96a8c9a06377034336770c368da0c703ed2d7907f49d75b722dc688c461de1000e46c32368fe19f

    • \Users\Admin\AppData\Local\Temp\lib_npp\libcef.dll
      Filesize

      16.8MB

      MD5

      8be88745fd2e82873c32d320d22e1cda

      SHA1

      d93d37773db45412e7ec98894e43cae1bb5bf8e6

      SHA256

      73d3671b49aa361e7276a9ee2c2e6696539978e27bc8917ac87dc6f8fcc18776

      SHA512

      3ab2b225198fa5ff5faff2a8c102c08e0286058a3f5d1381dac3648d5b758b12d0efdd8cd0e1be45c913161f45e50f5476ac96b37dfe4eff696726b44d5336e9

    • memory/1948-30-0x00000000028A0000-0x00000000028A1000-memory.dmp
      Filesize

      4KB

    • memory/1948-38-0x00000000028C0000-0x00000000028C1000-memory.dmp
      Filesize

      4KB

    • memory/1948-7-0x0000000072360000-0x000000007416F000-memory.dmp
      Filesize

      30.1MB

    • memory/1948-10-0x0000000001C10000-0x0000000001C11000-memory.dmp
      Filesize

      4KB

    • memory/1948-11-0x0000000002860000-0x0000000002861000-memory.dmp
      Filesize

      4KB

    • memory/1948-13-0x0000000002860000-0x0000000002861000-memory.dmp
      Filesize

      4KB

    • memory/1948-15-0x0000000002860000-0x0000000002861000-memory.dmp
      Filesize

      4KB

    • memory/1948-18-0x0000000002870000-0x0000000002871000-memory.dmp
      Filesize

      4KB

    • memory/1948-20-0x0000000002870000-0x0000000002871000-memory.dmp
      Filesize

      4KB

    • memory/1948-23-0x0000000002890000-0x0000000002891000-memory.dmp
      Filesize

      4KB

    • memory/1948-4-0x0000000001C10000-0x0000000001C11000-memory.dmp
      Filesize

      4KB

    • memory/1948-28-0x00000000028A0000-0x00000000028A1000-memory.dmp
      Filesize

      4KB

    • memory/1948-25-0x0000000002890000-0x0000000002891000-memory.dmp
      Filesize

      4KB

    • memory/1948-33-0x00000000028B0000-0x00000000028B1000-memory.dmp
      Filesize

      4KB

    • memory/1948-35-0x00000000028B0000-0x00000000028B1000-memory.dmp
      Filesize

      4KB

    • memory/1948-36-0x00000000028C0000-0x00000000028C1000-memory.dmp
      Filesize

      4KB

    • memory/1948-8-0x0000000001C10000-0x0000000001C11000-memory.dmp
      Filesize

      4KB

    • memory/1948-40-0x00000000028C0000-0x00000000028C1000-memory.dmp
      Filesize

      4KB

    • memory/1948-47-0x0000000072360000-0x000000007416F000-memory.dmp
      Filesize

      30.1MB

    • memory/1948-5-0x0000000072360000-0x000000007416F000-memory.dmp
      Filesize

      30.1MB

    • memory/1948-59-0x0000000072360000-0x000000007416F000-memory.dmp
      Filesize

      30.1MB

    • memory/2380-52-0x00000000001C0000-0x0000000000255000-memory.dmp
      Filesize

      596KB

    • memory/2380-58-0x00000000001C0000-0x0000000000255000-memory.dmp
      Filesize

      596KB