Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-05-2022 19:17

General

  • Target

    122562ead436824cf33e2dad217a6bb0852eff2338e9f7753fa9a0c361020c37.exe

  • Size

    5.5MB

  • MD5

    d2c47c3ee0a9e1bec99cba90f39fb843

  • SHA1

    4f1c9b979e2de7270b6da85b75c7e37eb3c78648

  • SHA256

    122562ead436824cf33e2dad217a6bb0852eff2338e9f7753fa9a0c361020c37

  • SHA512

    494e2722de57ff7ff6cfceb4377cc86640941945c1ad644ccfcb78bcfdd0ce37b5b9f49eb477f605ab8fee8b483b657993211aa6dfa844fa144f2ba1fde5d3ef

Malware Config

Extracted

Family

raccoon

Botnet

c763e433ef51ff4b6c545800e4ba3b3b1a2ea077

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\122562ead436824cf33e2dad217a6bb0852eff2338e9f7753fa9a0c361020c37.exe
    "C:\Users\Admin\AppData\Local\Temp\122562ead436824cf33e2dad217a6bb0852eff2338e9f7753fa9a0c361020c37.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\122562ead436824cf33e2dad217a6bb0852eff2338e9f7753fa9a0c361020c37.exe
      "C:\Users\Admin\AppData\Local\Temp\122562ead436824cf33e2dad217a6bb0852eff2338e9f7753fa9a0c361020c37.exe"
      2⤵
        PID:1288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1288-67-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1288-69-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1288-76-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1288-75-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1288-72-0x000000000043FF20-mapping.dmp
    • memory/1288-71-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1288-63-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1288-65-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1288-62-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1652-54-0x0000000076461000-0x0000000076463000-memory.dmp
      Filesize

      8KB

    • memory/1652-58-0x0000000000860000-0x0000000000E40000-memory.dmp
      Filesize

      5.9MB

    • memory/1652-61-0x00000000003A0000-0x00000000003B2000-memory.dmp
      Filesize

      72KB

    • memory/1652-60-0x0000000000640000-0x0000000000664000-memory.dmp
      Filesize

      144KB

    • memory/1652-59-0x0000000000440000-0x0000000000460000-memory.dmp
      Filesize

      128KB

    • memory/1652-57-0x0000000000860000-0x0000000000E40000-memory.dmp
      Filesize

      5.9MB