Analysis

  • max time kernel
    202s
  • max time network
    207s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-05-2022 19:08

General

  • Target

    1c53f945244da79ce3aa53d8ccba40eaee0252c39fdb84ee80e0707d3ffd750f.exe

  • Size

    6.1MB

  • MD5

    f19b40684a715ddf96cff4d2b4f34d8d

  • SHA1

    648f07e528d40d2c4faaa6a19066d43e79fe1c12

  • SHA256

    1c53f945244da79ce3aa53d8ccba40eaee0252c39fdb84ee80e0707d3ffd750f

  • SHA512

    708a6c3ba16891bce6b95e37529cc7d5778cfd81d89f6af0348837fe11e5dc5de630852f076f37f35c9df2f9089382b06cc2985d040de2b99959fd30cced64f3

Malware Config

Extracted

Family

raccoon

Botnet

c763e433ef51ff4b6c545800e4ba3b3b1a2ea077

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c53f945244da79ce3aa53d8ccba40eaee0252c39fdb84ee80e0707d3ffd750f.exe
    "C:\Users\Admin\AppData\Local\Temp\1c53f945244da79ce3aa53d8ccba40eaee0252c39fdb84ee80e0707d3ffd750f.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe"
      2⤵
        PID:1320

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/296-54-0x0000000075BF1000-0x0000000075BF3000-memory.dmp
      Filesize

      8KB

    • memory/296-57-0x0000000001390000-0x0000000001A0E000-memory.dmp
      Filesize

      6.5MB

    • memory/296-58-0x0000000001390000-0x0000000001A0E000-memory.dmp
      Filesize

      6.5MB

    • memory/296-59-0x0000000000200000-0x0000000000220000-memory.dmp
      Filesize

      128KB

    • memory/296-60-0x0000000000250000-0x0000000000274000-memory.dmp
      Filesize

      144KB

    • memory/296-61-0x00000000003C0000-0x00000000003D2000-memory.dmp
      Filesize

      72KB

    • memory/1320-62-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1320-63-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1320-65-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1320-67-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1320-69-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1320-71-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1320-72-0x000000000043FF20-mapping.dmp
    • memory/1320-75-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1320-76-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB