Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 16:16

General

  • Target

    8f7c7aadf506d8850c65d6fad2646438.exe

  • Size

    5.1MB

  • MD5

    8f7c7aadf506d8850c65d6fad2646438

  • SHA1

    0d45d3ea30740a2a6df523396cf143dd59ebeec7

  • SHA256

    eb8455a49caa35beaa645fb26a4b760a84e2abcce810b9261518fc978d6027c9

  • SHA512

    17e1a00dd04694a95760c93e20d878e5956b215ecff1eb5dba917719ddff8587d9fddeb0bd7008a6e248859a83d2446310f8fc4cfddbcd44cb4ca2b1f6b4bf53

  • SSDEEP

    98304:sbpLElLpmF74U66BS5vdypRR67nVUEFUCfbN1xi0zCB/Rr97XJ:sbpLEFpmKU66BYVyr4nV7+Crxi0Ur9T

Malware Config

Extracted

Family

raccoon

Botnet

87f528fdf77d01f9fa643940cd3d2289

C2

http://5.45.85.201:80/

Attributes
  • user_agent

    GeekingToTheMoon

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f7c7aadf506d8850c65d6fad2646438.exe
    "C:\Users\Admin\AppData\Local\Temp\8f7c7aadf506d8850c65d6fad2646438.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 9132
      2⤵
      • Program crash
      PID:2300

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3044-0-0x0000000000400000-0x0000000000F93000-memory.dmp

    Filesize

    11.6MB

  • memory/3044-1-0x0000000076F60000-0x0000000076F62000-memory.dmp

    Filesize

    8KB

  • memory/3044-2-0x0000000000400000-0x0000000000F93000-memory.dmp

    Filesize

    11.6MB

  • memory/3044-3-0x0000000000400000-0x0000000000F93000-memory.dmp

    Filesize

    11.6MB

  • memory/3044-4-0x0000000000400000-0x0000000000F93000-memory.dmp

    Filesize

    11.6MB