Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-05-2022 19:15

General

  • Target

    3d6274e2af3615d5f62ee80f01a51a2e263a30b73bd83a3031eb7e76761c3dae.exe

  • Size

    6.1MB

  • MD5

    bfa9f46f5679d14bfa7248345a0b8a97

  • SHA1

    8a5fddc5b1273601896a2501e25de1fa537a50d9

  • SHA256

    3d6274e2af3615d5f62ee80f01a51a2e263a30b73bd83a3031eb7e76761c3dae

  • SHA512

    29022d8496b39840e4d00d9be5f57e73c1989f1f9a5cd0d8ca0f814267ef3de1a7fcc83b60fa973ff233e78ed1abe2bdd17376bca658483054ff4eedf0abffa3

Malware Config

Extracted

Family

raccoon

Botnet

c763e433ef51ff4b6c545800e4ba3b3b1a2ea077

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d6274e2af3615d5f62ee80f01a51a2e263a30b73bd83a3031eb7e76761c3dae.exe
    "C:\Users\Admin\AppData\Local\Temp\3d6274e2af3615d5f62ee80f01a51a2e263a30b73bd83a3031eb7e76761c3dae.exe"
    1⤵
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\3d6274e2af3615d5f62ee80f01a51a2e263a30b73bd83a3031eb7e76761c3dae.exe
      "C:\Users\Admin\AppData\Local\Temp\3d6274e2af3615d5f62ee80f01a51a2e263a30b73bd83a3031eb7e76761c3dae.exe"
      2⤵
        PID:1244

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\2b2090a9-19a0-4f7c-b5db-cf55a3691c65\AgileDotNetRT.dll
      Filesize

      94KB

      MD5

      14ff402962ad21b78ae0b4c43cd1f194

      SHA1

      f8a510eb26666e875a5bdd1cadad40602763ad72

      SHA256

      fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

      SHA512

      daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

    • \Users\Admin\AppData\Local\Temp\b35bc50e-fc56-4239-a7d0-bb79118b31c9\AgileDotNetRT.dll
      Filesize

      94KB

      MD5

      14ff402962ad21b78ae0b4c43cd1f194

      SHA1

      f8a510eb26666e875a5bdd1cadad40602763ad72

      SHA256

      fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

      SHA512

      daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

    • memory/860-54-0x00000000763C1000-0x00000000763C3000-memory.dmp
      Filesize

      8KB

    • memory/860-57-0x0000000000B30000-0x0000000001178000-memory.dmp
      Filesize

      6.3MB

    • memory/860-58-0x0000000000B30000-0x0000000001178000-memory.dmp
      Filesize

      6.3MB

    • memory/860-59-0x0000000000410000-0x0000000000448000-memory.dmp
      Filesize

      224KB

    • memory/860-62-0x0000000000550000-0x000000000056C000-memory.dmp
      Filesize

      112KB

    • memory/1244-65-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1244-64-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1244-67-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1244-69-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1244-71-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1244-74-0x000000000043FF20-mapping.dmp
    • memory/1244-73-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1244-77-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1244-78-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB