Analysis

  • max time kernel
    120s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-04-2024 14:31

General

  • Target

    SecuriteInfo.com.Variant.Lazy.509335.4668.exe

  • Size

    89KB

  • MD5

    d0fa79fc637c5916da8d7c2f07948933

  • SHA1

    d4fb639fe811739c4adf2e62b5df1f8c9ab35c75

  • SHA256

    1dc9190028637257765735e9e8956d0a2ef2710055fdfc873240c7f09098b7e9

  • SHA512

    68bca697a0cb607b6d813ddd4656afaa617384dbbafecda6b4f03685da8fba8603d761e0cb56841a778e59908064ff93261e80bc2f19f6898240d0b2dd65dd4c

  • SSDEEP

    1536:2PX4YBLPitzZgglqlwEmnFN+br133phXZ4gDjyAKrsTBLviJYPx5OSbDU9oBdh02:ZzZggAlwEAAbryXsTBTiJYPx5OSbEoBN

Malware Config

Extracted

Family

raccoon

Botnet

8401e21bbb0060afb24ce21fda90f5cb

C2

http://195.20.16.155:80

Attributes
  • user_agent

    MrBidenNeverKnow

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Lazy.509335.4668.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Lazy.509335.4668.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2848

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\GvuE4byJe46E
    Filesize

    92KB

    MD5

    daea01a1eeec41d1ef7acf350267d614

    SHA1

    2fbda195dd0ac5c5be1719443d534dea093a834f

    SHA256

    ed30a447244be6c2bb43bd0efd1ed61e627511eee767ff57b1c1e6d5fdc56c6b

    SHA512

    290e39bad325a9236b2378b3b66547e2606a02c1b4dd1c422ae240107c201f80f130bc3eefe130cfa975ca9b1a02b25f79218e3be08ef74995ed28d2a9378b78

  • \Users\Admin\AppData\LocalLow\mozglue.dll
    Filesize

    612KB

    MD5

    f07d9977430e762b563eaadc2b94bbfa

    SHA1

    da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

    SHA256

    4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

    SHA512

    6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

  • \Users\Admin\AppData\LocalLow\nss3.dll
    Filesize

    1.9MB

    MD5

    f67d08e8c02574cbc2f1122c53bfb976

    SHA1

    6522992957e7e4d074947cad63189f308a80fcf2

    SHA256

    c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

    SHA512

    2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    Filesize

    1.0MB

    MD5

    dbf4f8dcefb8056dc6bae4b67ff810ce

    SHA1

    bbac1dd8a07c6069415c04b62747d794736d0689

    SHA256

    47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

    SHA512

    b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

  • memory/2144-16-0x00000000746F0000-0x0000000074DDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2144-1-0x00000000746F0000-0x0000000074DDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2144-4-0x00000000021F0000-0x00000000041F0000-memory.dmp
    Filesize

    32.0MB

  • memory/2144-0-0x00000000008F0000-0x000000000090C000-memory.dmp
    Filesize

    112KB

  • memory/2848-7-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2848-12-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2848-15-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2848-18-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2848-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2848-10-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2848-9-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2848-5-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2848-54-0x0000000061E00000-0x0000000061EF1000-memory.dmp
    Filesize

    964KB

  • memory/2848-56-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB