Resubmissions

27-04-2023 21:52

230427-1q5z1acb5t 10

27-04-2023 21:45

230427-1mhqascb3v 10

27-04-2023 21:38

230427-1g2afsab44 10

27-04-2023 21:35

230427-1fckpsca8v 10

Analysis

  • max time kernel
    150s
  • max time network
    60s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-04-2023 21:38

General

  • Target

    Setup.exe

  • Size

    15.6MB

  • MD5

    73f8b780611ace51cb61c01975afe06c

  • SHA1

    5a6b70733e53f30e6f30b1ff59c19489f1248b51

  • SHA256

    069494fedfdfd26cd90ee6614b3ce09884eb53c0bd8566f9e70d55243c44b5a6

  • SHA512

    fb731560a41f87420e632cc8992ff8f764904011c367d7c7290dc88ac76730de894bbd371bc9f27186b9577fe03f19463842a73b993d1b5f3a3bde631839f92b

  • SSDEEP

    196608:A0RgGF79cVhrirDBFsYPVM6TWn7/m80aslB4ZJdDhpp0Bz6P2fAz1TPTYEtm96m5:XycYIDBKl7O80zlgJpJ0BI2fU3X0D5

Malware Config

Extracted

Family

raccoon

Botnet

717609e6131226f92ce8ce08c34305be

C2

http://37.220.87.66/

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2524
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /7
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4100
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4856

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2524-121-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/2524-122-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/2524-123-0x0000000000400000-0x0000000001E02000-memory.dmp
      Filesize

      26.0MB