Analysis

  • max time kernel
    104s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-02-2021 19:12

General

  • Target

    CHEAT.exe

  • Size

    560KB

  • MD5

    d93f322e915785edd46779a708e4f6d1

  • SHA1

    778331a71313b0108d4fbbfa93304a441fc36c87

  • SHA256

    59adfc0c805869287af49100c2ea65a80e6ebbaaf256f5e40d488b5dad38ee65

  • SHA512

    b63fd4c5dcd3df8a17307ac55d302365f383d3834f469441ce586f92cbf0813b90ae85d8e0c4a0e78bbf3465943f3562958fc6618eeb4514ad3bd5c20d240fc9

Malware Config

Extracted

Family

raccoon

Botnet

392ed1d1c41045fcab62229aa831efc30cb93f05

Attributes
  • url4cnc

    https://telete.in/jomrblack

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CHEAT.exe
    "C:\Users\Admin\AppData\Local\Temp\CHEAT.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Users\Admin\AppData\Local\Temp\mkqWYyWb0H.exe
      "C:\Users\Admin\AppData\Local\Temp\mkqWYyWb0H.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /sc minute /f /tn "Microsoft LocalManager[Windows 7 Professional]" /tr "C:\ProgramData\{97941204-9794-9794-979412041812}\lsm.exe"
        3⤵
        • Creates scheduled task(s)
        PID:684
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\CHEAT.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:816
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {95FFFDE9-4440-4D3A-8DEF-A454E2BBA795} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\ProgramData\{97941204-9794-9794-979412041812}\lsm.exe
      C:\ProgramData\{97941204-9794-9794-979412041812}\lsm.exe
      2⤵
      • Executes dropped EXE
      PID:1500
    • C:\ProgramData\{97941204-9794-9794-979412041812}\lsm.exe
      C:\ProgramData\{97941204-9794-9794-979412041812}\lsm.exe
      2⤵
      • Executes dropped EXE
      PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\{97941204-9794-9794-979412041812}\lsm.exe
    MD5

    23e8c240288b1d7de6ea7d35e9ef8dc4

    SHA1

    7568ca7a46d0e734ef630ac3313d560776bc3f5d

    SHA256

    d8cb39186853007c6277d9050db557317431cef563f0dc7552329f592daa1a3d

    SHA512

    4eced86734b2f472017daabc97fa51483abce4844ce5fb2304ccf5f03166c56087436d553783e30af262b16482e91903becdcfa5b7a0d2fe69790b9727222b0e

  • C:\ProgramData\{97941204-9794-9794-979412041812}\lsm.exe
    MD5

    23e8c240288b1d7de6ea7d35e9ef8dc4

    SHA1

    7568ca7a46d0e734ef630ac3313d560776bc3f5d

    SHA256

    d8cb39186853007c6277d9050db557317431cef563f0dc7552329f592daa1a3d

    SHA512

    4eced86734b2f472017daabc97fa51483abce4844ce5fb2304ccf5f03166c56087436d553783e30af262b16482e91903becdcfa5b7a0d2fe69790b9727222b0e

  • C:\ProgramData\{97941204-9794-9794-979412041812}\lsm.exe
    MD5

    23e8c240288b1d7de6ea7d35e9ef8dc4

    SHA1

    7568ca7a46d0e734ef630ac3313d560776bc3f5d

    SHA256

    d8cb39186853007c6277d9050db557317431cef563f0dc7552329f592daa1a3d

    SHA512

    4eced86734b2f472017daabc97fa51483abce4844ce5fb2304ccf5f03166c56087436d553783e30af262b16482e91903becdcfa5b7a0d2fe69790b9727222b0e

  • C:\Users\Admin\AppData\Local\Temp\mkqWYyWb0H.exe
    MD5

    23e8c240288b1d7de6ea7d35e9ef8dc4

    SHA1

    7568ca7a46d0e734ef630ac3313d560776bc3f5d

    SHA256

    d8cb39186853007c6277d9050db557317431cef563f0dc7552329f592daa1a3d

    SHA512

    4eced86734b2f472017daabc97fa51483abce4844ce5fb2304ccf5f03166c56087436d553783e30af262b16482e91903becdcfa5b7a0d2fe69790b9727222b0e

  • C:\Users\Admin\AppData\Local\Temp\mkqWYyWb0H.exe
    MD5

    23e8c240288b1d7de6ea7d35e9ef8dc4

    SHA1

    7568ca7a46d0e734ef630ac3313d560776bc3f5d

    SHA256

    d8cb39186853007c6277d9050db557317431cef563f0dc7552329f592daa1a3d

    SHA512

    4eced86734b2f472017daabc97fa51483abce4844ce5fb2304ccf5f03166c56087436d553783e30af262b16482e91903becdcfa5b7a0d2fe69790b9727222b0e

  • \Users\Admin\AppData\LocalLow\eE8sF0yG2eQ6fT7\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\eE8sF0yG2eQ6fT7\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\eE8sF0yG2eQ6fT7\mozglue.dll
    MD5

    eae9273f8cdcf9321c6c37c244773139

    SHA1

    8378e2a2f3635574c106eea8419b5eb00b8489b0

    SHA256

    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

    SHA512

    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

  • \Users\Admin\AppData\LocalLow\eE8sF0yG2eQ6fT7\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\LocalLow\eE8sF0yG2eQ6fT7\nss3.dll
    MD5

    02cc7b8ee30056d5912de54f1bdfc219

    SHA1

    a6923da95705fb81e368ae48f93d28522ef552fb

    SHA256

    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

    SHA512

    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

  • \Users\Admin\AppData\LocalLow\eE8sF0yG2eQ6fT7\softokn3.dll
    MD5

    4e8df049f3459fa94ab6ad387f3561ac

    SHA1

    06ed392bc29ad9d5fc05ee254c2625fd65925114

    SHA256

    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

    SHA512

    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

  • \Users\Admin\AppData\LocalLow\eE8sF0yG2eQ6fT7\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    MD5

    f964811b68f9f1487c2b41e1aef576ce

    SHA1

    b423959793f14b1416bc3b7051bed58a1034025f

    SHA256

    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

    SHA512

    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

  • \Users\Admin\AppData\Local\Temp\mkqWYyWb0H.exe
    MD5

    23e8c240288b1d7de6ea7d35e9ef8dc4

    SHA1

    7568ca7a46d0e734ef630ac3313d560776bc3f5d

    SHA256

    d8cb39186853007c6277d9050db557317431cef563f0dc7552329f592daa1a3d

    SHA512

    4eced86734b2f472017daabc97fa51483abce4844ce5fb2304ccf5f03166c56087436d553783e30af262b16482e91903becdcfa5b7a0d2fe69790b9727222b0e

  • \Users\Admin\AppData\Local\Temp\mkqWYyWb0H.exe
    MD5

    23e8c240288b1d7de6ea7d35e9ef8dc4

    SHA1

    7568ca7a46d0e734ef630ac3313d560776bc3f5d

    SHA256

    d8cb39186853007c6277d9050db557317431cef563f0dc7552329f592daa1a3d

    SHA512

    4eced86734b2f472017daabc97fa51483abce4844ce5fb2304ccf5f03166c56087436d553783e30af262b16482e91903becdcfa5b7a0d2fe69790b9727222b0e

  • memory/684-24-0x0000000000000000-mapping.dmp
  • memory/744-5-0x0000000000400000-0x0000000000494000-memory.dmp
    Filesize

    592KB

  • memory/744-2-0x0000000000B50000-0x0000000000B61000-memory.dmp
    Filesize

    68KB

  • memory/744-4-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/744-3-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB

  • memory/816-22-0x0000000000000000-mapping.dmp
  • memory/968-19-0x0000000000000000-mapping.dmp
  • memory/1104-20-0x0000000002E90000-0x0000000002EA1000-memory.dmp
    Filesize

    68KB

  • memory/1104-17-0x0000000000000000-mapping.dmp
  • memory/1104-26-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1104-25-0x0000000000220000-0x0000000000254000-memory.dmp
    Filesize

    208KB

  • memory/1324-34-0x0000000000000000-mapping.dmp
  • memory/1324-36-0x0000000002DC0000-0x0000000002DD1000-memory.dmp
    Filesize

    68KB

  • memory/1384-7-0x000007FEF7590000-0x000007FEF780A000-memory.dmp
    Filesize

    2.5MB

  • memory/1500-30-0x0000000002C20000-0x0000000002C31000-memory.dmp
    Filesize

    68KB

  • memory/1500-28-0x0000000000000000-mapping.dmp