Analysis

  • max time kernel
    79s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-05-2022 19:08

General

  • Target

    1c53f945244da79ce3aa53d8ccba40eaee0252c39fdb84ee80e0707d3ffd750f.exe

  • Size

    6.1MB

  • MD5

    f19b40684a715ddf96cff4d2b4f34d8d

  • SHA1

    648f07e528d40d2c4faaa6a19066d43e79fe1c12

  • SHA256

    1c53f945244da79ce3aa53d8ccba40eaee0252c39fdb84ee80e0707d3ffd750f

  • SHA512

    708a6c3ba16891bce6b95e37529cc7d5778cfd81d89f6af0348837fe11e5dc5de630852f076f37f35c9df2f9089382b06cc2985d040de2b99959fd30cced64f3

Malware Config

Extracted

Family

raccoon

Botnet

c763e433ef51ff4b6c545800e4ba3b3b1a2ea077

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c53f945244da79ce3aa53d8ccba40eaee0252c39fdb84ee80e0707d3ffd750f.exe
    "C:\Users\Admin\AppData\Local\Temp\1c53f945244da79ce3aa53d8ccba40eaee0252c39fdb84ee80e0707d3ffd750f.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe"
      2⤵
        PID:376
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 376 -s 492
          3⤵
          • Program crash
          PID:3064
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 376 -ip 376
      1⤵
        PID:4120

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/376-138-0x0000000000000000-mapping.dmp
      • memory/376-140-0x0000000000530000-0x00000000005C3000-memory.dmp
        Filesize

        588KB

      • memory/376-143-0x0000000000530000-0x00000000005C3000-memory.dmp
        Filesize

        588KB

      • memory/376-146-0x0000000000530000-0x00000000005C3000-memory.dmp
        Filesize

        588KB

      • memory/4904-132-0x0000000000930000-0x0000000000FAE000-memory.dmp
        Filesize

        6.5MB

      • memory/4904-133-0x0000000000930000-0x0000000000FAE000-memory.dmp
        Filesize

        6.5MB

      • memory/4904-134-0x00000000051B0000-0x000000000524C000-memory.dmp
        Filesize

        624KB

      • memory/4904-135-0x0000000007EC0000-0x0000000008464000-memory.dmp
        Filesize

        5.6MB

      • memory/4904-136-0x00000000079F0000-0x0000000007A82000-memory.dmp
        Filesize

        584KB

      • memory/4904-137-0x0000000002B30000-0x0000000002B52000-memory.dmp
        Filesize

        136KB