Analysis

  • max time kernel
    49s
  • max time network
    183s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-09-2022 22:30

General

  • Target

    d1d286e4d020229c0296c49dba5a4c7a4df9b55c62107b6562d41566136096ad.exe

  • Size

    6.9MB

  • MD5

    bfe0d543d420cf99e37637a622c40e3a

  • SHA1

    d2c3200c10f5160e0cbf5596e9e2e06e9be2234e

  • SHA256

    d1d286e4d020229c0296c49dba5a4c7a4df9b55c62107b6562d41566136096ad

  • SHA512

    3cca57962b6c7a9e159516c1b3fde48473f38414f723d2daa3a07fafa9c3b007077423983effa2984c10a0ea9ac0de5b627deef48d3c49e2b37e1a4efe807a94

  • SSDEEP

    98304:DoV1lbPsgZi8knR61cdVMNarKMEFhN01jPatcbI/fVb66QUHtSmqvsZRAjq2Iawy:DYJknDdVy9MGN++/fVu6QUkmwsZKjS

Malware Config

Extracted

Family

raccoon

Botnet

30983d9f29580bfa36d11934e219e205

C2

http://176.124.218.249/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1d286e4d020229c0296c49dba5a4c7a4df9b55c62107b6562d41566136096ad.exe
    "C:\Users\Admin\AppData\Local\Temp\d1d286e4d020229c0296c49dba5a4c7a4df9b55c62107b6562d41566136096ad.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:2952
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • Loads dropped DLL
        PID:3328

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\LocalLow\mozglue.dll
      Filesize

      612KB

      MD5

      f07d9977430e762b563eaadc2b94bbfa

      SHA1

      da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

      SHA256

      4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

      SHA512

      6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

    • \Users\Admin\AppData\LocalLow\nss3.dll
      Filesize

      1.9MB

      MD5

      f67d08e8c02574cbc2f1122c53bfb976

      SHA1

      6522992957e7e4d074947cad63189f308a80fcf2

      SHA256

      c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

      SHA512

      2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

    • \Users\Admin\AppData\LocalLow\sqlite3.dll
      Filesize

      1.0MB

      MD5

      dbf4f8dcefb8056dc6bae4b67ff810ce

      SHA1

      bbac1dd8a07c6069415c04b62747d794736d0689

      SHA256

      47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

      SHA512

      b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

    • memory/2172-120-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-121-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-122-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-123-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-124-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-125-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-126-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-127-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-128-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-129-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-130-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-131-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-132-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-133-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-134-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-135-0x0000000000400000-0x0000000000F94000-memory.dmp
      Filesize

      11.6MB

    • memory/2172-137-0x0000000000400000-0x0000000000F94000-memory.dmp
      Filesize

      11.6MB

    • memory/2172-139-0x0000000003030000-0x0000000003523000-memory.dmp
      Filesize

      4.9MB

    • memory/2172-140-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-142-0x0000000003530000-0x0000000003667000-memory.dmp
      Filesize

      1.2MB

    • memory/2172-143-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-144-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-145-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-146-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-147-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-148-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-149-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-150-0x0000000000400000-0x0000000000F94000-memory.dmp
      Filesize

      11.6MB

    • memory/2172-151-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-152-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-153-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-154-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-155-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-156-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-157-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-159-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-158-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-160-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-161-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-163-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-162-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-164-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-165-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-166-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-167-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-168-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-169-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-170-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-171-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-172-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-173-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-174-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-175-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-176-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-177-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-178-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-179-0x0000000010440000-0x0000000010514000-memory.dmp
      Filesize

      848KB

    • memory/2172-180-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2172-181-0x0000000010440000-0x0000000010514000-memory.dmp
      Filesize

      848KB

    • memory/2172-182-0x0000000003030000-0x0000000003523000-memory.dmp
      Filesize

      4.9MB

    • memory/2172-189-0x0000000000400000-0x0000000000F94000-memory.dmp
      Filesize

      11.6MB

    • memory/3328-183-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/3328-185-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/3328-186-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/3328-188-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/3328-190-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/3328-187-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/3328-192-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/3328-233-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/3328-259-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB