Analysis

  • max time kernel
    51s
  • max time network
    179s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-09-2022 22:28

General

  • Target

    c09d01c8ff1a471a1176b37e68b26c6a63e7487fdb8642de6ee180dd3da8910e.exe

  • Size

    7.7MB

  • MD5

    ad893d62c825d311c4733b65c788b818

  • SHA1

    d17bd768266007566a59b1c14ef6f4c9f30a4ff3

  • SHA256

    c09d01c8ff1a471a1176b37e68b26c6a63e7487fdb8642de6ee180dd3da8910e

  • SHA512

    841f80bcac2d7acff44a78a9a9092e2e750586ef1d054bb58aa1c03fd32a371415c1f52f01c3256db03a6e671a49f00c3bbe5214577bc7fc4f7b31ea68dab6c8

  • SSDEEP

    196608:udSRf50/fy7TaoGo2QGya4lbC7t+5mkWHA1jZBsIkPnp:5xayV529ya41C7tFaZTI

Malware Config

Extracted

Family

raccoon

Botnet

30983d9f29580bfa36d11934e219e205

C2

http://176.124.218.249/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c09d01c8ff1a471a1176b37e68b26c6a63e7487fdb8642de6ee180dd3da8910e.exe
    "C:\Users\Admin\AppData\Local\Temp\c09d01c8ff1a471a1176b37e68b26c6a63e7487fdb8642de6ee180dd3da8910e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Loads dropped DLL
      PID:1580

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\mozglue.dll
    Filesize

    612KB

    MD5

    f07d9977430e762b563eaadc2b94bbfa

    SHA1

    da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

    SHA256

    4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

    SHA512

    6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

  • \Users\Admin\AppData\LocalLow\nss3.dll
    Filesize

    1.9MB

    MD5

    f67d08e8c02574cbc2f1122c53bfb976

    SHA1

    6522992957e7e4d074947cad63189f308a80fcf2

    SHA256

    c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

    SHA512

    2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    Filesize

    1.0MB

    MD5

    dbf4f8dcefb8056dc6bae4b67ff810ce

    SHA1

    bbac1dd8a07c6069415c04b62747d794736d0689

    SHA256

    47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

    SHA512

    b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

  • memory/1580-186-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/1580-187-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/1580-259-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1580-249-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1580-182-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1580-185-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/1580-184-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1580-208-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1580-191-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/1580-190-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/1580-188-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-154-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-161-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-132-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-131-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-133-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-134-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-135-0x0000000000190000-0x0000000000E7D000-memory.dmp
    Filesize

    12.9MB

  • memory/2108-137-0x0000000000190000-0x0000000000E7D000-memory.dmp
    Filesize

    12.9MB

  • memory/2108-139-0x00000000031A0000-0x000000000387D000-memory.dmp
    Filesize

    6.9MB

  • memory/2108-141-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-142-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-143-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-144-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-145-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-146-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-147-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-148-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-149-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-150-0x0000000003880000-0x00000000039E0000-memory.dmp
    Filesize

    1.4MB

  • memory/2108-151-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-152-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-153-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-129-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-155-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-156-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-157-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-159-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-158-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-160-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-130-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-162-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-163-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-164-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-165-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-166-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-167-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-168-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-169-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-170-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-171-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-172-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-173-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-174-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-175-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-176-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-128-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-127-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-126-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-177-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-178-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-179-0x0000000011DB0000-0x0000000011EAD000-memory.dmp
    Filesize

    1012KB

  • memory/2108-180-0x0000000000190000-0x0000000000E7D000-memory.dmp
    Filesize

    12.9MB

  • memory/2108-181-0x0000000011DB0000-0x0000000011EAD000-memory.dmp
    Filesize

    1012KB

  • memory/2108-194-0x0000000000190000-0x0000000000E7D000-memory.dmp
    Filesize

    12.9MB

  • memory/2108-125-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-124-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-123-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-122-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-121-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2108-120-0x00000000779E0000-0x0000000077B6E000-memory.dmp
    Filesize

    1.6MB