Analysis

  • max time kernel
    439s
  • max time network
    341s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-01-2023 16:26

General

  • Target

    http://www.google.it

Malware Config

Extracted

Family

raccoon

Botnet

1269ed6cdc166a49ecc72e46095cface

C2

http://79.137.197.160/

http://79.137.197.190/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 52 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://www.google.it
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4908 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4940
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3184
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3184.0.1597221821\2083703621" -parentBuildID 20200403170909 -prefsHandle 1692 -prefMapHandle 1684 -prefsLen 1 -prefMapSize 219944 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3184 "\\.\pipe\gecko-crash-server-pipe.3184" 1764 gpu
        3⤵
          PID:3268
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3184.3.818834812\1785154064" -childID 1 -isForBrowser -prefsHandle 2332 -prefMapHandle 2344 -prefsLen 112 -prefMapSize 219944 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3184 "\\.\pipe\gecko-crash-server-pipe.3184" 2416 tab
          3⤵
            PID:1252
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3184.13.1826095499\158295528" -childID 2 -isForBrowser -prefsHandle 3644 -prefMapHandle 3640 -prefsLen 6894 -prefMapSize 219944 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3184 "\\.\pipe\gecko-crash-server-pipe.3184" 3720 tab
            3⤵
              PID:1952
        • C:\Windows\system32\osk.exe
          "C:\Windows\system32\osk.exe"
          1⤵
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:1476
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x4e0 0x2c8
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3196
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:3228
          • C:\Program Files\7-Zip\7zG.exe
            "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2\" -spe -an -ai#7zMap20500:124:7zEvent4936
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:4184
          • C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2\Setup.exe
            "C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2\Setup.exe"
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4348
            • C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2\Setup.exe
              "C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2\Setup.exe"
              2⤵
              • Executes dropped EXE
              PID:2192
            • C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2\Setup.exe
              "C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2\Setup.exe"
              2⤵
              • Executes dropped EXE
              PID:1096
            • C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2\Setup.exe
              "C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2\Setup.exe"
              2⤵
              • Executes dropped EXE
              PID:1424
          • C:\Windows\system32\taskmgr.exe
            "C:\Windows\system32\taskmgr.exe" /4
            1⤵
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:2644

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          2
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\xyoggsx\imagestore.dat
            Filesize

            5KB

            MD5

            f24ccea9deba27e36dd3de3b4d544294

            SHA1

            8cb9b8b0966dc6d12e39a99d78f6eb0c91374385

            SHA256

            52097bb7b39306c9491fdb705827070e9c63d34ab99d30f2b5efcba80d9d94fb

            SHA512

            af06543198b7708d9af02212f5c3b6a459968fa21551266a90bbd3676579f2ffdedf6c6521fcb2c650714c96fe074a1da0c2a55bac01c5cbd79a9b1b994a8c8b

          • C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2.rar
            Filesize

            1.6MB

            MD5

            12e068e40c6c7516f422eb63c26559fd

            SHA1

            dd4b589ebce0a3bb308f1d76168f97e5a06e9cb6

            SHA256

            d05e183e60dff81fb6613033ac02a8e4c440cb6b29268c8f6b48c890c42f1a24

            SHA512

            84d5f69c28b5ca9b57ce4d84efd16680b6f7166c436e949fa5387682e52fd7bda197735341d63c67ce0fff98de61abab22a8e4e20251b398cb61f02a463c22d9

          • C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2\Setup.exe
            Filesize

            468.0MB

            MD5

            75a1023e7247b5fb3887990507747c65

            SHA1

            2e080d6227c8153ad62b1e002ccef85c8ff0e788

            SHA256

            86d914735c841ab66c38c778fd103755044ee8e6cf81227072938e52737c1b9a

            SHA512

            73b61ed94797851b707a86129e8207ed1c8c3bea239387d7077ddcb09543c9ef59d19027e3565a2c60b6c97471dc11b6d22da853546293c499416ccbfa83d150

          • C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2\Setup.exe
            Filesize

            468.0MB

            MD5

            75a1023e7247b5fb3887990507747c65

            SHA1

            2e080d6227c8153ad62b1e002ccef85c8ff0e788

            SHA256

            86d914735c841ab66c38c778fd103755044ee8e6cf81227072938e52737c1b9a

            SHA512

            73b61ed94797851b707a86129e8207ed1c8c3bea239387d7077ddcb09543c9ef59d19027e3565a2c60b6c97471dc11b6d22da853546293c499416ccbfa83d150

          • C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2\Setup.exe
            Filesize

            468.0MB

            MD5

            75a1023e7247b5fb3887990507747c65

            SHA1

            2e080d6227c8153ad62b1e002ccef85c8ff0e788

            SHA256

            86d914735c841ab66c38c778fd103755044ee8e6cf81227072938e52737c1b9a

            SHA512

            73b61ed94797851b707a86129e8207ed1c8c3bea239387d7077ddcb09543c9ef59d19027e3565a2c60b6c97471dc11b6d22da853546293c499416ccbfa83d150

          • C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2\Setup.exe
            Filesize

            468.0MB

            MD5

            75a1023e7247b5fb3887990507747c65

            SHA1

            2e080d6227c8153ad62b1e002ccef85c8ff0e788

            SHA256

            86d914735c841ab66c38c778fd103755044ee8e6cf81227072938e52737c1b9a

            SHA512

            73b61ed94797851b707a86129e8207ed1c8c3bea239387d7077ddcb09543c9ef59d19027e3565a2c60b6c97471dc11b6d22da853546293c499416ccbfa83d150

          • C:\Users\Admin\Downloads\Use_2022_As-PSw0rd-FinalStup-G2\Setup.exe
            Filesize

            468.0MB

            MD5

            75a1023e7247b5fb3887990507747c65

            SHA1

            2e080d6227c8153ad62b1e002ccef85c8ff0e788

            SHA256

            86d914735c841ab66c38c778fd103755044ee8e6cf81227072938e52737c1b9a

            SHA512

            73b61ed94797851b707a86129e8207ed1c8c3bea239387d7077ddcb09543c9ef59d19027e3565a2c60b6c97471dc11b6d22da853546293c499416ccbfa83d150

          • memory/1096-143-0x0000000000000000-mapping.dmp
          • memory/1424-149-0x0000000000400000-0x000000000041E000-memory.dmp
            Filesize

            120KB

          • memory/1424-146-0x0000000000400000-0x000000000041E000-memory.dmp
            Filesize

            120KB

          • memory/1424-145-0x0000000000000000-mapping.dmp
          • memory/1424-150-0x0000000000400000-0x000000000041E000-memory.dmp
            Filesize

            120KB

          • memory/2192-141-0x0000000000000000-mapping.dmp
          • memory/4348-136-0x0000000000A00000-0x0000000000AFC000-memory.dmp
            Filesize

            1008KB

          • memory/4348-140-0x00000000054F0000-0x000000000558C000-memory.dmp
            Filesize

            624KB

          • memory/4348-139-0x0000000005360000-0x000000000536A000-memory.dmp
            Filesize

            40KB

          • memory/4348-138-0x00000000053A0000-0x0000000005432000-memory.dmp
            Filesize

            584KB

          • memory/4348-137-0x00000000058B0000-0x0000000005E54000-memory.dmp
            Filesize

            5.6MB