Analysis

  • max time kernel
    145s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2022 11:42

General

  • Target

    48d531158fd3462c5760296fb78d808f103d7a619ee5a8e6200163d7aaf78de0.exe

  • Size

    2.7MB

  • MD5

    358e055b5c145bcce4d12806fff67639

  • SHA1

    299d6679158b7a705b5e9043aea08703570f8daa

  • SHA256

    48d531158fd3462c5760296fb78d808f103d7a619ee5a8e6200163d7aaf78de0

  • SHA512

    a4b24736dfb06e26cce5fab926d096ab9e972bd71a02fc789788ca7953ee376b1423144f01a6b56e6d156fe9c1e549a7818cd186171f08a930e3b636eb58417c

  • SSDEEP

    49152:Af8a5Xoq179LsBTR4vmYsDh8vTDNAbDrOuqbw+J7nXVnGNDowA9dhbEGKz:Af8a5T9WyXR8Guql7nXNGZoXVVKz

Malware Config

Extracted

Family

raccoon

Botnet

8a83f2689674308992d5090432708aae

C2

http://174.138.15.216/

rc4.plain

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48d531158fd3462c5760296fb78d808f103d7a619ee5a8e6200163d7aaf78de0.exe
    "C:\Users\Admin\AppData\Local\Temp\48d531158fd3462c5760296fb78d808f103d7a619ee5a8e6200163d7aaf78de0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Users\Admin\Pictures\Minor Policy\e9qQO3mHZu4jTDEM3EBq4fOI.exe
      "C:\Users\Admin\Pictures\Minor Policy\e9qQO3mHZu4jTDEM3EBq4fOI.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2280
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:1108
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:2772

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      3
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      4
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Pictures\Minor Policy\e9qQO3mHZu4jTDEM3EBq4fOI.exe
        Filesize

        6.2MB

        MD5

        dd7171f714b97253a9d34dd1582165a9

        SHA1

        6f12a389507bb6b4e69de0d3e9e5307efb6b4d9a

        SHA256

        1ce84ca84b32b576c0c6e3243a1d462465204af24bbb63c6316f2f11bed23873

        SHA512

        58ee3352165b642706441c58462a7bf1c5266dc004c6e21860a0d9814784172b8592efe62fa0cfa70071f4f21f026feab9b4daf1d465163efb38bb7ea350b0f6

      • C:\Users\Admin\Pictures\Minor Policy\e9qQO3mHZu4jTDEM3EBq4fOI.exe
        Filesize

        6.2MB

        MD5

        dd7171f714b97253a9d34dd1582165a9

        SHA1

        6f12a389507bb6b4e69de0d3e9e5307efb6b4d9a

        SHA256

        1ce84ca84b32b576c0c6e3243a1d462465204af24bbb63c6316f2f11bed23873

        SHA512

        58ee3352165b642706441c58462a7bf1c5266dc004c6e21860a0d9814784172b8592efe62fa0cfa70071f4f21f026feab9b4daf1d465163efb38bb7ea350b0f6

      • memory/2280-144-0x0000000000000000-mapping.dmp
      • memory/2280-152-0x0000000000400000-0x0000000000DC6000-memory.dmp
        Filesize

        9.8MB

      • memory/2280-149-0x0000000000400000-0x0000000000DC6000-memory.dmp
        Filesize

        9.8MB

      • memory/2280-147-0x0000000000400000-0x0000000000DC6000-memory.dmp
        Filesize

        9.8MB

      • memory/4868-137-0x0000000077BF0000-0x0000000077D93000-memory.dmp
        Filesize

        1.6MB

      • memory/4868-140-0x0000000000860000-0x0000000000F5F000-memory.dmp
        Filesize

        7.0MB

      • memory/4868-141-0x0000000000860000-0x0000000000F5F000-memory.dmp
        Filesize

        7.0MB

      • memory/4868-143-0x0000000077BF0000-0x0000000077D93000-memory.dmp
        Filesize

        1.6MB

      • memory/4868-142-0x0000000000860000-0x0000000000F5F000-memory.dmp
        Filesize

        7.0MB

      • memory/4868-139-0x0000000000860000-0x0000000000F5F000-memory.dmp
        Filesize

        7.0MB

      • memory/4868-138-0x0000000000860000-0x0000000000F5F000-memory.dmp
        Filesize

        7.0MB

      • memory/4868-132-0x0000000000860000-0x0000000000F5F000-memory.dmp
        Filesize

        7.0MB

      • memory/4868-136-0x0000000000860000-0x0000000000F5F000-memory.dmp
        Filesize

        7.0MB

      • memory/4868-135-0x0000000000860000-0x0000000000F5F000-memory.dmp
        Filesize

        7.0MB

      • memory/4868-150-0x0000000000860000-0x0000000000F5F000-memory.dmp
        Filesize

        7.0MB

      • memory/4868-151-0x0000000077BF0000-0x0000000077D93000-memory.dmp
        Filesize

        1.6MB

      • memory/4868-134-0x0000000000860000-0x0000000000F5F000-memory.dmp
        Filesize

        7.0MB