Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 21:27

General

  • Target

    28e83133e1c873ea5db24d1167b1b06b.exe

  • Size

    529KB

  • MD5

    28e83133e1c873ea5db24d1167b1b06b

  • SHA1

    5ecebdebb550d8bcd69ce196858fe4308995f17e

  • SHA256

    7637d1c0f03248e2cec84bbe9af2d0bb1413aa0840a8ef33b8bb13996e29f910

  • SHA512

    fe44cb28c6809465e8d5e0f653f44207d2eb4e2679c7c805df38ade8f32fe7eb3867014e1b1c8f0021aca9eb33ce383f81b32b7be338f5a428d337bf76a68928

Malware Config

Extracted

Family

raccoon

Botnet

1c0fad6805a0f65d7b597130eb9f089ffbe9857d

Attributes
  • url4cnc

    http://194.180.191.241/capibar

    http://103.155.93.35/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28e83133e1c873ea5db24d1167b1b06b.exe
    "C:\Users\Admin\AppData\Local\Temp\28e83133e1c873ea5db24d1167b1b06b.exe"
    1⤵
      PID:3960
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:632
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:2852
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2392

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3960-130-0x0000000001B10000-0x0000000001B60000-memory.dmp

      Filesize

      320KB

    • memory/3960-131-0x0000000003770000-0x0000000003802000-memory.dmp

      Filesize

      584KB

    • memory/3960-132-0x0000000000400000-0x0000000000493000-memory.dmp

      Filesize

      588KB