Analysis

  • max time kernel
    63s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-06-2022 03:04

General

  • Target

    084754ed1f495ee48a0bfe70b6b5c33ed17bfa129ad03356356ff3a5bf3c46f0.exe

  • Size

    4.5MB

  • MD5

    66ceefa68617c0dcde346c1a47ad39d9

  • SHA1

    ce567ad5355b684df7bb717d7908d210f2ea92c3

  • SHA256

    084754ed1f495ee48a0bfe70b6b5c33ed17bfa129ad03356356ff3a5bf3c46f0

  • SHA512

    cc867bd8c776b5274e2a1e3e83714ec10ee6e4b7e97c9038e37f22a09138d5509c7c12d76a9eb67ded6ec6ee9f9d136b1147bc0350581a192d9d20e9acd7dda4

Malware Config

Extracted

Family

recordbreaker

C2

http://45.153.230.183/

http://5.252.23.110/

Signatures

  • Raccoon ver2 4 IoCs

    Raccoon ver2.

  • RecordBreaker

    RecordBreaker is an information stealer capable of downloading and executing secondary payloads written in C++.

  • suricata: ET MALWARE Generic Stealer Config Download Request

    suricata: ET MALWARE Generic Stealer Config Download Request

  • suricata: ET MALWARE Recordbreaker Stealer CnC Checkin

    suricata: ET MALWARE Recordbreaker Stealer CnC Checkin

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\084754ed1f495ee48a0bfe70b6b5c33ed17bfa129ad03356356ff3a5bf3c46f0.exe
    "C:\Users\Admin\AppData\Local\Temp\084754ed1f495ee48a0bfe70b6b5c33ed17bfa129ad03356356ff3a5bf3c46f0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1808
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1808 -s 804
      2⤵
      • Program crash
      PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\mozglue.dll
    Filesize

    612KB

    MD5

    f07d9977430e762b563eaadc2b94bbfa

    SHA1

    da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

    SHA256

    4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

    SHA512

    6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

  • \Users\Admin\AppData\LocalLow\nss3.dll
    Filesize

    1.9MB

    MD5

    f67d08e8c02574cbc2f1122c53bfb976

    SHA1

    6522992957e7e4d074947cad63189f308a80fcf2

    SHA256

    c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

    SHA512

    2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    Filesize

    1.0MB

    MD5

    dbf4f8dcefb8056dc6bae4b67ff810ce

    SHA1

    bbac1dd8a07c6069415c04b62747d794736d0689

    SHA256

    47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

    SHA512

    b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

  • memory/1808-61-0x00000000011F0000-0x0000000001C2D000-memory.dmp
    Filesize

    10.2MB

  • memory/1808-62-0x00000000011F0000-0x0000000001C2D000-memory.dmp
    Filesize

    10.2MB

  • memory/1808-64-0x0000000076FD0000-0x0000000077150000-memory.dmp
    Filesize

    1.5MB

  • memory/1808-63-0x00000000011F0000-0x0000000001C2D000-memory.dmp
    Filesize

    10.2MB

  • memory/1808-65-0x00000000011F0000-0x0000000001C2D000-memory.dmp
    Filesize

    10.2MB

  • memory/1808-66-0x0000000076FD0000-0x0000000077150000-memory.dmp
    Filesize

    1.5MB

  • memory/1808-54-0x00000000011F0000-0x0000000001C2D000-memory.dmp
    Filesize

    10.2MB

  • memory/1808-60-0x00000000011F0000-0x0000000001C2D000-memory.dmp
    Filesize

    10.2MB

  • memory/1808-59-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1808-70-0x00000000011F0000-0x0000000001C2D000-memory.dmp
    Filesize

    10.2MB

  • memory/1808-71-0x0000000076FD0000-0x0000000077150000-memory.dmp
    Filesize

    1.5MB