Analysis

  • max time kernel
    177s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 02:02

General

  • Target

    8f226e81f2d25f9f3e2e741a0d3487128144583d79de64d903f1121fde9f42d3.exe

  • Size

    2.3MB

  • MD5

    6c3765191111fc238bbfedf10df00d16

  • SHA1

    343e2816c224b1ad0583c352002c041dc872d329

  • SHA256

    8f226e81f2d25f9f3e2e741a0d3487128144583d79de64d903f1121fde9f42d3

  • SHA512

    35fcaccbcc69aeb2f2112b5824ae9e5cff8c1853e1bef9c89705b4c1c882b06d809301c2c077d6d4a42c0729945f2aa6c611b5453fa87c6de6ae50936b086bc1

Malware Config

Extracted

Family

raccoon

rc4.plain

Extracted

Family

raccoon

Botnet

0380ce78e535082bef76630d0bceca437f338548

Attributes
  • url4cnc

    https://drive.google.com/uc?export=download&id=1k0ymweaEst-OA_Um-D42KX8-DcDnmEAz

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 5 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f226e81f2d25f9f3e2e741a0d3487128144583d79de64d903f1121fde9f42d3.exe
    "C:\Users\Admin\AppData\Local\Temp\8f226e81f2d25f9f3e2e741a0d3487128144583d79de64d903f1121fde9f42d3.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    PID:4176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4176 -s 1112
      2⤵
      • Program crash
      PID:60
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4176 -ip 4176
    1⤵
      PID:1928

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4176-130-0x0000000000100000-0x000000000059E000-memory.dmp
      Filesize

      4.6MB

    • memory/4176-131-0x0000000000100000-0x000000000059E000-memory.dmp
      Filesize

      4.6MB

    • memory/4176-132-0x0000000000100000-0x000000000059E000-memory.dmp
      Filesize

      4.6MB

    • memory/4176-133-0x0000000000100000-0x000000000059E000-memory.dmp
      Filesize

      4.6MB

    • memory/4176-134-0x0000000000100000-0x000000000059E000-memory.dmp
      Filesize

      4.6MB