Resubmissions

13-01-2023 12:36

230113-ps7qtsce8z 10

22-08-2022 17:00

220822-vh3xsaafek 9

Analysis

  • max time kernel
    221s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2023 12:36

General

  • Target

    Setup.exe

  • Size

    468.7MB

  • MD5

    1ccbff5b7f0e9240288dc304b408683d

  • SHA1

    6816a17240dfb5401e745aab50a70706a3573957

  • SHA256

    57bd3423392a4825cc466ed4051789f5b99f5acfe222cefa348714d8b99dff0c

  • SHA512

    ee2d3fa8e4e67eed670a3b0946471d8bb0857449f69c3198e9d5f0c8646503eef82d679d3dfee846fd34fd8434d4314735d90fe934d208c6bf56182db13d07f6

  • SSDEEP

    49152:Un62QFJfD4IYSthbGa+YgOAv29U+IJ0pJTyn7TkXnE4F8:UhQF2Lghyru9a4Zy7TDy8

Malware Config

Extracted

Family

raccoon

Botnet

l����|

rc4.plain

Extracted

Family

raccoon

Botnet

8eb14caca01131f5f4ff62ef8a0fcab4

C2

http://77.75.230.25/

http://146.19.170.157/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1212
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:1316
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x504
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:880
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Passwords 123.txt
      1⤵
        PID:872
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        1⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1716
      • C:\Users\Admin\AppData\Local\Temp\Setup.exe
        "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:1860

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1212-54-0x0000000076531000-0x0000000076533000-memory.dmp
        Filesize

        8KB

      • memory/1212-55-0x0000000000200000-0x00000000005EE000-memory.dmp
        Filesize

        3.9MB

      • memory/1212-56-0x0000000000200000-0x00000000005EE000-memory.dmp
        Filesize

        3.9MB

      • memory/1212-57-0x0000000000200000-0x00000000005EE000-memory.dmp
        Filesize

        3.9MB

      • memory/1212-58-0x0000000000200000-0x00000000005EE000-memory.dmp
        Filesize

        3.9MB

      • memory/1212-59-0x0000000000200000-0x00000000005EE000-memory.dmp
        Filesize

        3.9MB

      • memory/1212-60-0x00000000779D0000-0x0000000077B50000-memory.dmp
        Filesize

        1.5MB

      • memory/1212-61-0x0000000000200000-0x00000000005EE000-memory.dmp
        Filesize

        3.9MB

      • memory/1212-62-0x00000000779D0000-0x0000000077B50000-memory.dmp
        Filesize

        1.5MB

      • memory/1316-63-0x000007FEFC071000-0x000007FEFC073000-memory.dmp
        Filesize

        8KB

      • memory/1716-66-0x0000000140000000-0x00000001405E8000-memory.dmp
        Filesize

        5.9MB

      • memory/1716-75-0x0000000140000000-0x00000001405E8000-memory.dmp
        Filesize

        5.9MB

      • memory/1716-78-0x0000000140000000-0x00000001405E8000-memory.dmp
        Filesize

        5.9MB

      • memory/1860-68-0x00000000013C0000-0x00000000017AE000-memory.dmp
        Filesize

        3.9MB

      • memory/1860-69-0x00000000013C0000-0x00000000017AE000-memory.dmp
        Filesize

        3.9MB

      • memory/1860-71-0x00000000013C0000-0x00000000017AE000-memory.dmp
        Filesize

        3.9MB

      • memory/1860-70-0x00000000013C0000-0x00000000017AE000-memory.dmp
        Filesize

        3.9MB

      • memory/1860-72-0x00000000779D0000-0x0000000077B50000-memory.dmp
        Filesize

        1.5MB

      • memory/1860-73-0x00000000013C0000-0x00000000017AE000-memory.dmp
        Filesize

        3.9MB

      • memory/1860-74-0x00000000013C0000-0x00000000017AE000-memory.dmp
        Filesize

        3.9MB

      • memory/1860-76-0x00000000013C0000-0x00000000017AE000-memory.dmp
        Filesize

        3.9MB

      • memory/1860-77-0x00000000779D0000-0x0000000077B50000-memory.dmp
        Filesize

        1.5MB