Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-04-2021 09:12

General

  • Target

    d36a08c340cf92a38609b94b4f3f9dd6f5cdc0f018cb5c8798f942ce1df4b8b2-20210419-112337.exe

  • Size

    1.2MB

  • MD5

    ad68cfb03cc87af60feaedf9e7122980

  • SHA1

    49746e3cf5a7907f429abebbdc417052ab2426bb

  • SHA256

    d36a08c340cf92a38609b94b4f3f9dd6f5cdc0f018cb5c8798f942ce1df4b8b2

  • SHA512

    6774a8dc74dc8428dcb8d833e8103dada91fbb153e2fa34bc60b7cf64d501d76ebf9d64059e35d1f3fdd3229acc9e7dfc4a8ef2200fd0573461320cd6c77dfa5

Malware Config

Extracted

Family

raccoon

Botnet

de84b23617fda0c917000bc959811a50e6ff9a22

Attributes
  • url4cnc

    https://telete.in/h_fom085_1

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d36a08c340cf92a38609b94b4f3f9dd6f5cdc0f018cb5c8798f942ce1df4b8b2-20210419-112337.exe
    "C:\Users\Admin\AppData\Local\Temp\d36a08c340cf92a38609b94b4f3f9dd6f5cdc0f018cb5c8798f942ce1df4b8b2-20210419-112337.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Admin\AppData\Local\Temp\d36a08c340cf92a38609b94b4f3f9dd6f5cdc0f018cb5c8798f942ce1df4b8b2-20210419-112337.exe
      "C:\Users\Admin\AppData\Local\Temp\d36a08c340cf92a38609b94b4f3f9dd6f5cdc0f018cb5c8798f942ce1df4b8b2-20210419-112337.exe"
      2⤵
        PID:1352
      • C:\Users\Admin\AppData\Local\Temp\d36a08c340cf92a38609b94b4f3f9dd6f5cdc0f018cb5c8798f942ce1df4b8b2-20210419-112337.exe
        "C:\Users\Admin\AppData\Local\Temp\d36a08c340cf92a38609b94b4f3f9dd6f5cdc0f018cb5c8798f942ce1df4b8b2-20210419-112337.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1140
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\d36a08c340cf92a38609b94b4f3f9dd6f5cdc0f018cb5c8798f942ce1df4b8b2-20210419-112337.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2560
          • C:\Windows\SysWOW64\timeout.exe
            timeout /T 10 /NOBREAK
            4⤵
            • Delays execution with timeout.exe
            PID:2548

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
      MD5

      60acd24430204ad2dc7f148b8cfe9bdc

      SHA1

      989f377b9117d7cb21cbe92a4117f88f9c7693d9

      SHA256

      9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

      SHA512

      626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

    • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
      MD5

      eae9273f8cdcf9321c6c37c244773139

      SHA1

      8378e2a2f3635574c106eea8419b5eb00b8489b0

      SHA256

      a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

      SHA512

      06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

    • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
      MD5

      02cc7b8ee30056d5912de54f1bdfc219

      SHA1

      a6923da95705fb81e368ae48f93d28522ef552fb

      SHA256

      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

      SHA512

      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

    • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
      MD5

      4e8df049f3459fa94ab6ad387f3561ac

      SHA1

      06ed392bc29ad9d5fc05ee254c2625fd65925114

      SHA256

      25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

      SHA512

      3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

    • \Users\Admin\AppData\LocalLow\sqlite3.dll
      MD5

      f964811b68f9f1487c2b41e1aef576ce

      SHA1

      b423959793f14b1416bc3b7051bed58a1034025f

      SHA256

      83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

      SHA512

      565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

    • memory/800-120-0x0000000005150000-0x0000000005151000-memory.dmp
      Filesize

      4KB

    • memory/800-119-0x00000000050C0000-0x000000000515C000-memory.dmp
      Filesize

      624KB

    • memory/800-122-0x00000000056F0000-0x00000000056F9000-memory.dmp
      Filesize

      36KB

    • memory/800-123-0x000000007E390000-0x000000007E391000-memory.dmp
      Filesize

      4KB

    • memory/800-124-0x0000000001140000-0x0000000001211000-memory.dmp
      Filesize

      836KB

    • memory/800-125-0x0000000008660000-0x0000000008702000-memory.dmp
      Filesize

      648KB

    • memory/800-116-0x0000000005160000-0x0000000005161000-memory.dmp
      Filesize

      4KB

    • memory/800-117-0x0000000005700000-0x0000000005701000-memory.dmp
      Filesize

      4KB

    • memory/800-118-0x00000000052A0000-0x00000000052A1000-memory.dmp
      Filesize

      4KB

    • memory/800-114-0x00000000006B0000-0x00000000006B1000-memory.dmp
      Filesize

      4KB

    • memory/800-121-0x0000000005460000-0x0000000005461000-memory.dmp
      Filesize

      4KB

    • memory/1140-128-0x0000000000400000-0x0000000000492000-memory.dmp
      Filesize

      584KB

    • memory/1140-126-0x0000000000400000-0x0000000000492000-memory.dmp
      Filesize

      584KB

    • memory/1140-127-0x000000000043DC5B-mapping.dmp
    • memory/2548-135-0x0000000000000000-mapping.dmp
    • memory/2560-134-0x0000000000000000-mapping.dmp