Analysis

  • max time kernel
    118s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2022 09:19

General

  • Target

    a4b5c22ad66abf713b53dd48a7b6da65.exe

  • Size

    1.5MB

  • MD5

    a4b5c22ad66abf713b53dd48a7b6da65

  • SHA1

    73c02bb3add993ce71e9ee461494cd2584754066

  • SHA256

    c0b96ba1adef41f90c616ba72a4047735925f14d4745a87992732dcd1dc60b23

  • SHA512

    d56dcab8093aa1160aa94d3eb2b6e18c77d93d3df69e8ecb1730b9f6655ba185a0a88bff5f4fac753029842a03600864367761e69247180a5a2e247621d89408

  • SSDEEP

    24576:wgRocFUaFfzmT58FvIU5FL4vZzdhZ3lz3MUiAQrVdU91NMBnw4AUci:wgScyUfzmAQzZJL3lLn5+Vdw1NUPA4

Malware Config

Extracted

Family

raccoon

Botnet

9b19cf60d9bdf65b8a2495aa965456c3

C2

http://94.131.107.23/

http://45.11.19.99/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4b5c22ad66abf713b53dd48a7b6da65.exe
    "C:\Users\Admin\AppData\Local\Temp\a4b5c22ad66abf713b53dd48a7b6da65.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:3320
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Users\Admin\AppData\Roaming\cNR55nRa.exe
          "C:\Users\Admin\AppData\Roaming\cNR55nRa.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1596
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /create /tn COMSurrogate /f /sc onlogon /rl highest /tr "C:\Users\Admin\AppVerif\DllHelper.exe"
            4⤵
            • Creates scheduled task(s)
            PID:5072
          • C:\Users\Admin\AppVerif\DllHelper.exe
            "C:\Users\Admin\AppVerif\DllHelper.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3996
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Roaming\cNR55nRa.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1476
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              5⤵
                PID:3476
              • C:\Windows\SysWOW64\PING.EXE
                ping 127.0.0.1
                5⤵
                • Runs ping.exe
                PID:3176

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\mozglue.dll
        Filesize

        612KB

        MD5

        f07d9977430e762b563eaadc2b94bbfa

        SHA1

        da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

        SHA256

        4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

        SHA512

        6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

      • C:\Users\Admin\AppData\LocalLow\nss3.dll
        Filesize

        1.9MB

        MD5

        f67d08e8c02574cbc2f1122c53bfb976

        SHA1

        6522992957e7e4d074947cad63189f308a80fcf2

        SHA256

        c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

        SHA512

        2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

      • C:\Users\Admin\AppData\LocalLow\sqlite3.dll
        Filesize

        1.0MB

        MD5

        dbf4f8dcefb8056dc6bae4b67ff810ce

        SHA1

        bbac1dd8a07c6069415c04b62747d794736d0689

        SHA256

        47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

        SHA512

        b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

      • C:\Users\Admin\AppData\Roaming\cNR55nRa.exe
        Filesize

        1.7MB

        MD5

        1df944f781480e840b91011e777d0131

        SHA1

        b55d00d2960950964c44e84ba451a21e768aadf0

        SHA256

        b6b21f4d7902a27c0b82f520557f5d9ea1ac8bfae99c396d968a7f6a5cb723ec

        SHA512

        4522cab08852111d3c39d5b2ee8270f0aaa9d1ccc1c03f25b1e5e0d104c100568a2a6141d2248967c61b2c757cae50383d50d598f9b8bfb09b63a07030405a84

      • C:\Users\Admin\AppData\Roaming\cNR55nRa.exe
        Filesize

        1.7MB

        MD5

        1df944f781480e840b91011e777d0131

        SHA1

        b55d00d2960950964c44e84ba451a21e768aadf0

        SHA256

        b6b21f4d7902a27c0b82f520557f5d9ea1ac8bfae99c396d968a7f6a5cb723ec

        SHA512

        4522cab08852111d3c39d5b2ee8270f0aaa9d1ccc1c03f25b1e5e0d104c100568a2a6141d2248967c61b2c757cae50383d50d598f9b8bfb09b63a07030405a84

      • C:\Users\Admin\AppVerif\DllHelper.exe
        Filesize

        452.4MB

        MD5

        9a99d9521e001e09919a27ee3831f09c

        SHA1

        ecd97fa9a24b7314c73c1e3bc15c5d13e450c19c

        SHA256

        3294a267ccf7f98fdbad872b7a0dc0985aa0967b528332cd90adaa097d24f664

        SHA512

        24f457bbd71d7d524225e8b6922a2cf4de7d2ee08c65ea0e53dd07e4c0cdcdada1ab07075a6d475d21ac0bb3e7f385f6fd0ea75755d4ef173e57c75d9057400f

      • C:\Users\Admin\AppVerif\DllHelper.exe
        Filesize

        449.3MB

        MD5

        b52b983c048aff266311c8767f56ce24

        SHA1

        c8caf9e16060fbc763efa2133914f2df135ab130

        SHA256

        cccd8e8ea6bd71f8720bcc79294e6d92bf7f73f96df71e8d34a4fd4919b96519

        SHA512

        9abc61311f70466646a9780144a70b81f507a1d730cb0cb0f48512e52f2e56e2ab04409e413ae083e0be42d56934c076cdddfcbdfb7c56b078c105ceabf43185

      • memory/1476-159-0x0000000000000000-mapping.dmp
      • memory/1596-153-0x0000000002966000-0x00000000030BB000-memory.dmp
        Filesize

        7.3MB

      • memory/1596-151-0x0000000002966000-0x00000000030BB000-memory.dmp
        Filesize

        7.3MB

      • memory/1596-154-0x00000000031C7000-0x0000000003338000-memory.dmp
        Filesize

        1.4MB

      • memory/1596-148-0x0000000000000000-mapping.dmp
      • memory/1596-160-0x00000000031C7000-0x0000000003338000-memory.dmp
        Filesize

        1.4MB

      • memory/1596-152-0x00000000031C7000-0x0000000003338000-memory.dmp
        Filesize

        1.4MB

      • memory/3176-162-0x0000000000000000-mapping.dmp
      • memory/3320-136-0x0000000000000000-mapping.dmp
      • memory/3476-161-0x0000000000000000-mapping.dmp
      • memory/3996-156-0x0000000000000000-mapping.dmp
      • memory/3996-166-0x00000000031FD000-0x000000000336E000-memory.dmp
        Filesize

        1.4MB

      • memory/3996-165-0x0000000002A8E000-0x00000000031E3000-memory.dmp
        Filesize

        7.3MB

      • memory/3996-164-0x00000000031FD000-0x000000000336E000-memory.dmp
        Filesize

        1.4MB

      • memory/3996-163-0x0000000002A8E000-0x00000000031E3000-memory.dmp
        Filesize

        7.3MB

      • memory/4412-138-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4412-140-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4412-144-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4412-137-0x0000000000000000-mapping.dmp
      • memory/4412-142-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4816-132-0x00000000024EF000-0x0000000002A0E000-memory.dmp
        Filesize

        5.1MB

      • memory/4816-143-0x0000000002A1E000-0x0000000002B61000-memory.dmp
        Filesize

        1.3MB

      • memory/4816-134-0x000000000E470000-0x000000000E544000-memory.dmp
        Filesize

        848KB

      • memory/4816-133-0x0000000002A1E000-0x0000000002B61000-memory.dmp
        Filesize

        1.3MB

      • memory/4816-135-0x000000000E470000-0x000000000E544000-memory.dmp
        Filesize

        848KB

      • memory/5072-155-0x0000000000000000-mapping.dmp