Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
18/03/2024, 04:13
Static task
static1
Behavioral task
behavioral1
Sample
d28cf934dc0a0dde9706adb80751aa4a.exe
Resource
win7-20240221-en
General
-
Target
d28cf934dc0a0dde9706adb80751aa4a.exe
-
Size
14.9MB
-
MD5
d28cf934dc0a0dde9706adb80751aa4a
-
SHA1
a852eb442d14693f041b79c60954a1f7ad00e7ef
-
SHA256
f7371c0270d7a31f0d5c4565fd826d99bdfd6aaa6fd8497e2f116d863bb97f5f
-
SHA512
491ad2d09cc05a1f1cef4f244e2f712d6c3243c9c76b36914495393699f5cc76cf266b47cd1defcab3979714abbf3e200f986e82848eb339a0cd228a8b8430f7
-
SSDEEP
393216:ZuH0zm9VjnWgHCEQ3PJCqaoTVeahmlPYqkVQQ:m0zOVTWgHpqa+hmlwqk
Malware Config
Signatures
-
Raccoon Stealer V1 payload 8 IoCs
resource yara_rule behavioral2/memory/2204-28-0x0000000000DB0000-0x0000000001308000-memory.dmp family_raccoon_v1 behavioral2/memory/2204-29-0x0000000000DB0000-0x0000000001308000-memory.dmp family_raccoon_v1 behavioral2/memory/2204-38-0x0000000000DB0000-0x0000000001308000-memory.dmp family_raccoon_v1 behavioral2/memory/2204-39-0x0000000000DB0000-0x0000000001308000-memory.dmp family_raccoon_v1 behavioral2/memory/2204-42-0x0000000000DB0000-0x0000000001308000-memory.dmp family_raccoon_v1 behavioral2/memory/2204-44-0x0000000000DB0000-0x0000000001308000-memory.dmp family_raccoon_v1 behavioral2/memory/2204-46-0x0000000000DB0000-0x0000000001308000-memory.dmp family_raccoon_v1 behavioral2/memory/2204-146-0x0000000000DB0000-0x0000000001308000-memory.dmp family_raccoon_v1 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ By Click Downloader 2.3.7.Svc_Dsqce.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion By Click Downloader 2.3.7.Svc_Dsqce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion By Click Downloader 2.3.7.Svc_Dsqce.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation d28cf934dc0a0dde9706adb80751aa4a.exe -
Executes dropped EXE 3 IoCs
pid Process 2204 By Click Downloader 2.3.7.Svc_Dsqce.exe 4144 By Click Downloader 2.3.7_jenAp.exe 2124 By Click Downloader 2.3.7_jenAp.tmp -
Loads dropped DLL 4 IoCs
pid Process 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp -
resource yara_rule behavioral2/files/0x00040000000227e7-4.dat themida behavioral2/memory/2204-17-0x0000000000DB0000-0x0000000001308000-memory.dmp themida behavioral2/memory/2204-27-0x0000000000DB0000-0x0000000001308000-memory.dmp themida behavioral2/memory/2204-28-0x0000000000DB0000-0x0000000001308000-memory.dmp themida behavioral2/memory/2204-29-0x0000000000DB0000-0x0000000001308000-memory.dmp themida behavioral2/memory/2204-38-0x0000000000DB0000-0x0000000001308000-memory.dmp themida behavioral2/memory/2204-39-0x0000000000DB0000-0x0000000001308000-memory.dmp themida behavioral2/memory/2204-42-0x0000000000DB0000-0x0000000001308000-memory.dmp themida behavioral2/memory/2204-44-0x0000000000DB0000-0x0000000001308000-memory.dmp themida behavioral2/memory/2204-46-0x0000000000DB0000-0x0000000001308000-memory.dmp themida behavioral2/memory/2204-146-0x0000000000DB0000-0x0000000001308000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA By Click Downloader 2.3.7.Svc_Dsqce.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2204 By Click Downloader 2.3.7.Svc_Dsqce.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 1072 d28cf934dc0a0dde9706adb80751aa4a.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 1072 d28cf934dc0a0dde9706adb80751aa4a.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4144 By Click Downloader 2.3.7_jenAp.exe 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp 2124 By Click Downloader 2.3.7_jenAp.tmp -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1072 wrote to memory of 2204 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 100 PID 1072 wrote to memory of 2204 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 100 PID 1072 wrote to memory of 2204 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 100 PID 1072 wrote to memory of 4144 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 102 PID 1072 wrote to memory of 4144 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 102 PID 1072 wrote to memory of 4144 1072 d28cf934dc0a0dde9706adb80751aa4a.exe 102 PID 4144 wrote to memory of 2124 4144 By Click Downloader 2.3.7_jenAp.exe 103 PID 4144 wrote to memory of 2124 4144 By Click Downloader 2.3.7_jenAp.exe 103 PID 4144 wrote to memory of 2124 4144 By Click Downloader 2.3.7_jenAp.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\d28cf934dc0a0dde9706adb80751aa4a.exe"C:\Users\Admin\AppData\Local\Temp\d28cf934dc0a0dde9706adb80751aa4a.exe"1⤵
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\ProgramData\By Click Downloader 2.3.7.Svc_Dsqce.exe"C:\ProgramData\By Click Downloader 2.3.7.Svc_Dsqce.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2204
-
-
C:\ProgramData\By Click Downloader 2.3.7_jenAp.exe"C:\ProgramData\By Click Downloader 2.3.7_jenAp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Users\Admin\AppData\Local\Temp\is-N92FS.tmp\By Click Downloader 2.3.7_jenAp.tmp"C:\Users\Admin\AppData\Local\Temp\is-N92FS.tmp\By Click Downloader 2.3.7_jenAp.tmp" /SL5="$A011C,12495367,64512,C:\ProgramData\By Click Downloader 2.3.7_jenAp.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2124
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3788 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:81⤵PID:3356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1024KB
MD5d2071734b5f9ada182a9b566741a6025
SHA1ac056e801071854e048c4a02026db09cc71f6f2d
SHA256941a633039b0b6850ae03b7984c99c4b2f82d238d19d3e8d562aa598f35c3929
SHA512cb0f4fd92c6e73a201863aa9954f3cae776bb334ac2d3bc77d3a586880d659895cde6918ac64f8484c94f14613e74cdabdb4be7c9f9367f6af51b662c80e6abf
-
Filesize
1.7MB
MD52e79741fda506beba9f15ba016cbe2de
SHA123bea330cd55127ac46991cdcecea414b426751a
SHA2561b8f26affadbcf81ca1616b69029cf4a4df8c269e1424a301bcc53b916b89690
SHA5125e953655264a1d3890770dad46b52810ec4e7a375921197fded82e9f08cffb56254191cf5a2a320c213df3e6b7641efa65f7d4c697f852673f5c661546dcae2b
-
Filesize
1.9MB
MD51b67e9aca8a2281fc52f81adfff617ad
SHA10cbbfd3d757d5722dd8eefacc484107e59fd8ccc
SHA25668a56146bc93dc5dfedf9a0779315c7359b7f3b1e9940d74943c1e9486d31234
SHA5120d4882e9cdc1a61ad38c7ba39b474a36a75ae3590d37a8484f6bbe5d23c9aa9c2e4260ebeab1a609e10d3f3d91cae4e11261c60f88b5193742cb0f656f3cb17f
-
Filesize
1.9MB
MD55cc3cfdc0101f962f06aa49201ffb075
SHA1d412e9d6c1e226df6c39ac2b34bb0202e3434000
SHA2560b7e699db97f3846dd9894a5ba80643298db8fb9300e3691e05b219df29a9162
SHA512044db5c759d570a9ac041f4079219cb12267ce1d0684e22e6e9ee0d4ba07c28d79c1140a4bf9c65d2f01452113a107bee21f06b43b2c8f0689a3895335b7b94e
-
Filesize
502KB
MD5466a61c805928a3d93269c95d4b14276
SHA1a27bc73a2820677fbebe1f03acef4e9baa2a006d
SHA25616364f930e74da4a644ba584b72f197392dd821c18361fdde9089b961c11c13c
SHA512373d7f3cec83c34840c3378d2b0cf9ff421d3a82886c3b0cbdd3439b1a9c4d0d0377d6ab0deea74bf25e31ddfcc9da73914d491ee122de37eca275955cebcf32
-
Filesize
265KB
MD5ecdc74fba112e2410378c9ab4a8cc5d0
SHA17e015f5d7b10ca112b54610b931aa3ab23a5dbf4
SHA256a927aed94f96b726605ba8594e6449d1d724396e1919d15df85b1a270bbb11bb
SHA5129763308adfd5114245eaa0bcebd3f69c34bc088813aaa931f5ef1d5e4f24f3ac12cf65979cfa30c6a12f021a602a6c2619ed1a38d01251d905cf5e47ce3c48e2
-
Filesize
66KB
MD586a1311d51c00b278cb7f27796ea442e
SHA1ac08ac9d08f8f5380e2a9a65f4117862aa861a19
SHA256e916bdf232744e00cbd8d608168a019c9f41a68a7e8390aa48cfb525276c483d
SHA512129e4b8dd2665bcfc5e72b4585343c51127b5d027dbb0234291e7a197baeca1bab5ed074e65e5e8c969ee01f9f65cc52c9993037416de9bfff2f872e5aeba7ec
-
Filesize
1015KB
MD57d49abf45a3a03090ebfcc55eda2976a
SHA1b10f076048b1255aab7d0a29fb02cd20b4f0e9d6
SHA25639c6cd9b7e37df3b79700835937e3349d6a107c879a469c18a14fdc0ecd13672
SHA512d153d99d6f3d5030f4ac9c6e66ee437645e2cef65071225714b03b8b7ea4bd63be7e5fde76764d3b433738dc566309e5b57639cbdb4dd4ba3c4230b353edfa3e
-
Filesize
1.2MB
MD57384fdafb1f06bdc95d01c53cfbc52a6
SHA190cb6b43236ea54835a8b37cac6b9c9d77e54cf2
SHA256a25411ab849e6f83fe3966d31454c5afa8cd8e101ec3facddaa5e55dc6f3bbbf
SHA512b3c104d28e83e650ff42a1a110d2e5555ab224daae7996b95f7a8dc7e48bfbf60ef007bc25ad7abda3f34fe1b742376a1d04d7bd7b14734413d8225ac64dc9d9