Analysis

  • max time kernel
    143s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    24-03-2022 06:59

General

  • Target

    68bcaf3ea13f3f7f1ad492ab7f4321a402320fb51b5d43ab5bb8bdc45a3bcbf2.exe

  • Size

    6.1MB

  • MD5

    98ddca23b8741bb9e1e3506a037415e7

  • SHA1

    e15026506c80137bda2780244544d170d7e019cc

  • SHA256

    68bcaf3ea13f3f7f1ad492ab7f4321a402320fb51b5d43ab5bb8bdc45a3bcbf2

  • SHA512

    c5943338e338aefec30ad62abf7fe23b6ff9dcca479a38c12a04bbe55c3f330d81b3317f165fe8430ffad84e9a57e3252a2a175b2779e043522ec98110065697

Malware Config

Extracted

Family

raccoon

Version

1.7.1-hotfix

Botnet

5eaa41b3101d5537f786a35da1878f0d1d760e53

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68bcaf3ea13f3f7f1ad492ab7f4321a402320fb51b5d43ab5bb8bdc45a3bcbf2.exe
    "C:\Users\Admin\AppData\Local\Temp\68bcaf3ea13f3f7f1ad492ab7f4321a402320fb51b5d43ab5bb8bdc45a3bcbf2.exe"
    1⤵
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Local\Temp\68bcaf3ea13f3f7f1ad492ab7f4321a402320fb51b5d43ab5bb8bdc45a3bcbf2.exe
      "C:\Users\Admin\AppData\Local\Temp\68bcaf3ea13f3f7f1ad492ab7f4321a402320fb51b5d43ab5bb8bdc45a3bcbf2.exe"
      2⤵
        PID:5060
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5060 -s 488
          3⤵
          • Program crash
          PID:1136
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 5060 -ip 5060
      1⤵
        PID:4712

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\b6f96cbd-28d1-43bc-88f5-383eb90a6caf\e.dll
        MD5

        14ff402962ad21b78ae0b4c43cd1f194

        SHA1

        f8a510eb26666e875a5bdd1cadad40602763ad72

        SHA256

        fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

        SHA512

        daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

      • memory/3636-132-0x0000000000540000-0x0000000000B88000-memory.dmp
        Filesize

        6.3MB

      • memory/3636-133-0x0000000000540000-0x0000000000B88000-memory.dmp
        Filesize

        6.3MB

      • memory/3636-135-0x0000000072ED0000-0x0000000072F59000-memory.dmp
        Filesize

        548KB

      • memory/3636-136-0x00000000061A0000-0x0000000006744000-memory.dmp
        Filesize

        5.6MB

      • memory/3636-137-0x0000000005CD0000-0x0000000005D62000-memory.dmp
        Filesize

        584KB

      • memory/5060-138-0x0000000000000000-mapping.dmp
      • memory/5060-139-0x0000000000400000-0x0000000000493000-memory.dmp
        Filesize

        588KB

      • memory/5060-140-0x0000000000400000-0x0000000000493000-memory.dmp
        Filesize

        588KB

      • memory/5060-141-0x0000000000400000-0x0000000000493000-memory.dmp
        Filesize

        588KB