Resubmissions

14-03-2022 15:54

220314-tcpbrsbdaq 10

14-03-2022 15:40

220314-s4a3sabcap 10

General

  • Target

    https://securemail.oasisonthemount.org/

  • Sample

    220314-tcpbrsbdaq

Malware Config

Extracted

Family

raccoon

Botnet

02d269f7fd9c44eb97a447f61af8619369370c0e

Attributes
  • url4cnc

    http://194.180.191.185/g_shock_casio_easy

    http://185.163.204.48/g_shock_casio_easy

    https://t.me/g_shock_casio_easy

rc4.plain
rc4.plain

Targets

    • Target

      https://securemail.oasisonthemount.org/

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

      suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks whether UAC is enabled

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks