Analysis

  • max time kernel
    109s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 16:21

General

  • Target

    6ef647cfe131f11e48e3acfd2b52595d.exe

  • Size

    914KB

  • MD5

    6ef647cfe131f11e48e3acfd2b52595d

  • SHA1

    27a369afc3127e58c968c4ea07a69c3e0053e8db

  • SHA256

    9063dd7d69236cca3007587ccc04334b4289ec456f6983673f3d9f749092a29c

  • SHA512

    ca65119068e2f5a13700971d69cecddf56266dbe4ba0a45654a15a9254909e6997cc8a9b16c51b406dcbd45da22b3798d50550ea89cf741b9f6f2a4c2a316b05

  • SSDEEP

    24576:3QGX47KXoN7mu8x65nf861hFPV+XN4spG/Ojx:HI72oNL8x65nf860c/Oj

Malware Config

Extracted

Family

raccoon

Botnet

5d704573a0f97fb52a93667085c18b77

C2

http://193.106.191.150/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ef647cfe131f11e48e3acfd2b52595d.exe
    "C:\Users\Admin\AppData\Local\Temp\6ef647cfe131f11e48e3acfd2b52595d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Users\Admin\AppData\Local\Temp\6ef647cfe131f11e48e3acfd2b52595d.exe
      C:\Users\Admin\AppData\Local\Temp\6ef647cfe131f11e48e3acfd2b52595d.exe
      2⤵
      • Loads dropped DLL
      PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\mozglue.dll
    Filesize

    612KB

    MD5

    f07d9977430e762b563eaadc2b94bbfa

    SHA1

    da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

    SHA256

    4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

    SHA512

    6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

  • \Users\Admin\AppData\LocalLow\nss3.dll
    Filesize

    1.9MB

    MD5

    f67d08e8c02574cbc2f1122c53bfb976

    SHA1

    6522992957e7e4d074947cad63189f308a80fcf2

    SHA256

    c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

    SHA512

    2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    Filesize

    1.0MB

    MD5

    dbf4f8dcefb8056dc6bae4b67ff810ce

    SHA1

    bbac1dd8a07c6069415c04b62747d794736d0689

    SHA256

    47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

    SHA512

    b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

  • memory/1748-64-0x00000000004088B5-mapping.dmp
  • memory/1748-58-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1748-60-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1748-63-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1748-62-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1748-66-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1748-68-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1748-57-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1872-54-0x0000000001050000-0x000000000113A000-memory.dmp
    Filesize

    936KB

  • memory/1872-56-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB

  • memory/1872-55-0x0000000004C50000-0x0000000004E5A000-memory.dmp
    Filesize

    2.0MB