Analysis

  • max time kernel
    102s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-02-2021 15:59

General

  • Target

    251b0e105c9b6ccaa3cc0ceca46e682774252574958445114fbdc94b427a8c46.exe

  • Size

    85KB

  • MD5

    cf7f23d2f869a9d0d153d4eff2a71302

  • SHA1

    1b41527468ce56429308eb8531dea8b9b068334a

  • SHA256

    251b0e105c9b6ccaa3cc0ceca46e682774252574958445114fbdc94b427a8c46

  • SHA512

    c267f55f246f17e3f59fc8931f947729eac15dcc7f0410eaf89c43cb1187ce0d5a8b76074883bd1c6f9b1b97476a54a597a1acd2e523dae8720de4fffd1b8b07

Malware Config

Extracted

Family

raccoon

Botnet

10c0109881f18ecf348e972501134667c0680a0c

Attributes
  • url4cnc

    https://telete.in/h_spon_1

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\251b0e105c9b6ccaa3cc0ceca46e682774252574958445114fbdc94b427a8c46.exe
    "C:\Users\Admin\AppData\Local\Temp\251b0e105c9b6ccaa3cc0ceca46e682774252574958445114fbdc94b427a8c46.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\ggZBcb.exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\ggZBcb.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\ggZBcb.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Windows\SysWOW64\timeout.exe
          timeout /T 10 /NOBREAK
          4⤵
          • Delays execution with timeout.exe
          PID:2100

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\ggZBcb.exe
    MD5

    0c03665999420539851127b4a1c911ba

    SHA1

    8648ef41c017c26841a280cc94640e3f4a26fd3b

    SHA256

    18f6edcc25f8528d841203138beedaee611f3b3d17fbc5e13be8fd744ca413ed

    SHA512

    70294b944096b87b2736d6b147230b0758de18860b1a05f1f359430fed697ad0423450eaaccead8f1c4a14429feda134c8e5c95e23133ef258cdc8830a3bd847

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\ggZBcb.exe
    MD5

    0c03665999420539851127b4a1c911ba

    SHA1

    8648ef41c017c26841a280cc94640e3f4a26fd3b

    SHA256

    18f6edcc25f8528d841203138beedaee611f3b3d17fbc5e13be8fd744ca413ed

    SHA512

    70294b944096b87b2736d6b147230b0758de18860b1a05f1f359430fed697ad0423450eaaccead8f1c4a14429feda134c8e5c95e23133ef258cdc8830a3bd847

  • \Users\Admin\AppData\LocalLow\SR7Rg5nDTze93njD\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\SR7Rg5nDTze93njD\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\SR7Rg5nDTze93njD\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\SR7Rg5nDTze93njD\mozglue.dll
    MD5

    eae9273f8cdcf9321c6c37c244773139

    SHA1

    8378e2a2f3635574c106eea8419b5eb00b8489b0

    SHA256

    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

    SHA512

    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

  • \Users\Admin\AppData\LocalLow\SR7Rg5nDTze93njD\nss3.dll
    MD5

    02cc7b8ee30056d5912de54f1bdfc219

    SHA1

    a6923da95705fb81e368ae48f93d28522ef552fb

    SHA256

    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

    SHA512

    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

  • \Users\Admin\AppData\LocalLow\SR7Rg5nDTze93njD\softokn3.dll
    MD5

    4e8df049f3459fa94ab6ad387f3561ac

    SHA1

    06ed392bc29ad9d5fc05ee254c2625fd65925114

    SHA256

    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

    SHA512

    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

  • \Users\Admin\AppData\LocalLow\SR7Rg5nDTze93njD\softokn3.dll
    MD5

    4e8df049f3459fa94ab6ad387f3561ac

    SHA1

    06ed392bc29ad9d5fc05ee254c2625fd65925114

    SHA256

    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

    SHA512

    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    MD5

    f964811b68f9f1487c2b41e1aef576ce

    SHA1

    b423959793f14b1416bc3b7051bed58a1034025f

    SHA256

    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

    SHA512

    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

  • memory/644-2-0x00007FF91F520000-0x00007FF91FF0C000-memory.dmp
    Filesize

    9.9MB

  • memory/644-5-0x000000001BBC0000-0x000000001BBC2000-memory.dmp
    Filesize

    8KB

  • memory/644-3-0x0000000000D20000-0x0000000000D21000-memory.dmp
    Filesize

    4KB

  • memory/1624-11-0x0000000000400000-0x0000000000497000-memory.dmp
    Filesize

    604KB

  • memory/1624-10-0x0000000000D50000-0x0000000000DE6000-memory.dmp
    Filesize

    600KB

  • memory/1624-9-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
    Filesize

    4KB

  • memory/1624-6-0x0000000000000000-mapping.dmp
  • memory/2100-21-0x0000000000000000-mapping.dmp
  • memory/2248-20-0x0000000000000000-mapping.dmp