Analysis

  • max time kernel
    131s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 10:46

General

  • Target

    2024-05-29_f21bae4debf2bc660f2fce8285556790_avoslocker_cobalt-strike_raccoonstealer_wapomi.exe

  • Size

    593KB

  • MD5

    f21bae4debf2bc660f2fce8285556790

  • SHA1

    6febf83452c9c809a34ac32b77e0927c474c5c89

  • SHA256

    4394703b75ca6de35ab20fd34d4669955617f9420c95a1191ee0aa7cc5ca997a

  • SHA512

    97427930525dd120d06f8ef10affa391a6b262ef1347a51b4fbf7ce64a570ed4515d8b433117d237a68668ea3e16c3d8cdaca6d8f5bb4475ab1aabd64ff980f3

  • SSDEEP

    12288:87AVwypN9NnwDLaDHZoFBHq3Ad4Dqo3XWRsauaabCuJ583f:EkX9JwDLaDHZoFs3ACcRQaaGn3f

Malware Config

Extracted

Family

raccoon

Botnet

1c0fad6805a0f65d7b597130eb9f089ffbe9857d

Attributes
  • url4cnc

    http://194.180.191.241/capibar

    http://103.155.93.35/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 2 IoCs
  • Detects executables packed with ASPack 3 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-29_f21bae4debf2bc660f2fce8285556790_avoslocker_cobalt-strike_raccoonstealer_wapomi.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-29_f21bae4debf2bc660f2fce8285556790_avoslocker_cobalt-strike_raccoonstealer_wapomi.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Users\Admin\AppData\Local\Temp\uRl.exe
      C:\Users\Admin\AppData\Local\Temp\uRl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5e70569d.bat" "
        3⤵
          PID:3044

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5e70569d.bat
      Filesize

      181B

      MD5

      96e4f600a3fa4870b6bb48b2e54c7a65

      SHA1

      904a3201fa4d3d961b4e875f789560b145207553

      SHA256

      8bdf9a2e30eb9c75747bfd362c22886d517de1c0cec78d0b1879980a3ec5075d

      SHA512

      10f9dc35a33d6e408dee9a79d44ec1914cf20ebeaebcb49e051f4ca34680dbbcd1f82ac2ff0523ca49e74e407a409a24e5af91f78dc970c2d7080be434067eef

    • C:\Users\Admin\AppData\Local\Temp\uRl.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/1832-5-0x0000000000280000-0x0000000000289000-memory.dmp
      Filesize

      36KB

    • memory/1832-10-0x0000000000280000-0x0000000000289000-memory.dmp
      Filesize

      36KB

    • memory/3140-0-0x00000000001A0000-0x0000000000238000-memory.dmp
      Filesize

      608KB

    • memory/3140-12-0x00000000001A0000-0x0000000000238000-memory.dmp
      Filesize

      608KB