Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2024 09:31

General

  • Target

    4ac138770d03156be9e06ae8b15c1db7.exe

  • Size

    337KB

  • MD5

    4ac138770d03156be9e06ae8b15c1db7

  • SHA1

    43b48c74f3add50868ac8fe1272f15373a35ad4b

  • SHA256

    dbef01c75b62431ede6a2b2b1e595771c71b4782700094048fc98b86c0e4fbac

  • SHA512

    7cd6c64aa080e49511abb33027bef723ccbd21a30e09b05326e25d9d4efb8fa4aee9d1324bf758120ecfead39a9883dd56fe72406048aa259a7afe35b54f397e

  • SSDEEP

    3072:0Rb8x8w8spF105inBx3mTvld6Cge4Nkz7RSx/iQ46oE6Tv6:0Z8Ow8GFC5W3mTvWChzlS41Rm

Malware Config

Extracted

Family

raccoon

Botnet

970bd7b21ef58eba844bcc1b35da559a

C2

http://193.187.174.250:80/

http://176.113.115.103:80/

Attributes
  • user_agent

    MrBidenNeverKnow

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe
    "C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe
      "C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2276
    • C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe
      "C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe"
      2⤵
        PID:1888
      • C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe
        "C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe"
        2⤵
          PID:4132
        • C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe
          "C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe"
          2⤵
            PID:2132
          • C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe
            "C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1196
            • C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe
              "C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe"
              3⤵
                PID:3344
              • C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe
                "C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe"
                3⤵
                  PID:2800
                • C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe
                  "C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe"
                  3⤵
                    PID:4044
                  • C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe
                    "C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe"
                    3⤵
                      PID:3360
                    • C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe
                      "C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe"
                      3⤵
                        PID:5088
                      • C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe
                        "C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe"
                        3⤵
                          PID:4332
                        • C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe
                          "C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe"
                          3⤵
                            PID:2676
                          • C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe
                            "C:\Users\Admin\AppData\Local\Temp\4ac138770d03156be9e06ae8b15c1db7.exe"
                            3⤵
                              PID:4304

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\LocalLow\B5UWUM56G72C

                          Filesize

                          114KB

                          MD5

                          c3311360e96fcf6ea559c40a78ede854

                          SHA1

                          562ada1868020814b25b5dbbdbcb5a9feb9eb6ba

                          SHA256

                          9372c1ee21c8440368f6dd8f6c9aeda24f2067056050fab9d4e050a75437d75b

                          SHA512

                          fef308d10d04d9a3de7db431a9ab4a47dc120bfe0d7ae7db7e151802c426a46b00426b861e7e57ac4d6d21dde6289f278b2dbf903d4d1d6b117e77467ab9cf65

                        • C:\Users\Admin\AppData\LocalLow\bPABpKfqgkk0

                          Filesize

                          116KB

                          MD5

                          f70aa3fa04f0536280f872ad17973c3d

                          SHA1

                          50a7b889329a92de1b272d0ecf5fce87395d3123

                          SHA256

                          8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                          SHA512

                          30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                        • C:\Users\Admin\AppData\LocalLow\mozglue.dll

                          Filesize

                          612KB

                          MD5

                          f07d9977430e762b563eaadc2b94bbfa

                          SHA1

                          da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

                          SHA256

                          4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

                          SHA512

                          6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

                        • C:\Users\Admin\AppData\LocalLow\nss3.dll

                          Filesize

                          1.9MB

                          MD5

                          f67d08e8c02574cbc2f1122c53bfb976

                          SHA1

                          6522992957e7e4d074947cad63189f308a80fcf2

                          SHA256

                          c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

                          SHA512

                          2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

                        • C:\Users\Admin\AppData\LocalLow\sqlite3.dll

                          Filesize

                          1.0MB

                          MD5

                          dbf4f8dcefb8056dc6bae4b67ff810ce

                          SHA1

                          bbac1dd8a07c6069415c04b62747d794736d0689

                          SHA256

                          47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

                          SHA512

                          b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

                        • memory/1888-59-0x0000000000400000-0x0000000000416000-memory.dmp

                          Filesize

                          88KB

                        • memory/2276-0-0x0000000000400000-0x0000000000416000-memory.dmp

                          Filesize

                          88KB

                        • memory/2276-2-0x0000000000400000-0x0000000000416000-memory.dmp

                          Filesize

                          88KB

                        • memory/2276-58-0x0000000000400000-0x0000000000416000-memory.dmp

                          Filesize

                          88KB