Analysis

  • max time kernel
    106s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 07:59

General

  • Target

    e1689f695b580c88f6b58274cfed905541749bd86f9f3cd95b70ae22387313ca.exe

  • Size

    6.7MB

  • MD5

    7fdff809af7d3b25c76709165a78a89e

  • SHA1

    6a62910a88111aad6a22924a8e1d1a35626f6bee

  • SHA256

    e1689f695b580c88f6b58274cfed905541749bd86f9f3cd95b70ae22387313ca

  • SHA512

    925fbf207a628989230ccbdb16e41eb8a54c9df801e05f4a3ee71d8f66557e97fdef7453b89f50f73d8ef812edb7ff43178a367a4f1f67b901ef1972cb35f950

  • SSDEEP

    98304:yQG23fmewHtW7ZgPsy8WtNyDqmNiRMkJlSqxegWtIoZv082OQvG5N8pbso2x+x:jaQy86+iRM8EIegG/ZvhWrgj6

Malware Config

Extracted

Family

raccoon

Botnet

417f00e313b534b6267434933616178b

C2

http://193.149.185.171

http://193.149.180.60

http://193.149.187.34

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1689f695b580c88f6b58274cfed905541749bd86f9f3cd95b70ae22387313ca.exe
    "C:\Users\Admin\AppData\Local\Temp\e1689f695b580c88f6b58274cfed905541749bd86f9f3cd95b70ae22387313ca.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
        PID:1780
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
        2⤵
          PID:1736

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1408-61-0x000000001BF80000-0x000000001BFD2000-memory.dmp
        Filesize

        328KB

      • memory/1408-69-0x00000000003E0000-0x0000000001410000-memory.dmp
        Filesize

        16.2MB

      • memory/1408-57-0x00000000003E0000-0x0000000001410000-memory.dmp
        Filesize

        16.2MB

      • memory/1408-58-0x00000000003E0000-0x0000000001410000-memory.dmp
        Filesize

        16.2MB

      • memory/1408-59-0x000000001BBF0000-0x000000001BC50000-memory.dmp
        Filesize

        384KB

      • memory/1408-60-0x000000001BC50000-0x000000001BCA8000-memory.dmp
        Filesize

        352KB

      • memory/1408-55-0x0000000077060000-0x0000000077209000-memory.dmp
        Filesize

        1.7MB

      • memory/1408-62-0x0000000077060000-0x0000000077209000-memory.dmp
        Filesize

        1.7MB

      • memory/1408-54-0x00000000003E0000-0x0000000001410000-memory.dmp
        Filesize

        16.2MB

      • memory/1408-70-0x0000000077060000-0x0000000077209000-memory.dmp
        Filesize

        1.7MB

      • memory/1736-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1736-67-0x00000000750A1000-0x00000000750A3000-memory.dmp
        Filesize

        8KB

      • memory/1736-68-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1736-66-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1736-64-0x00000000004088B5-mapping.dmp