Analysis

  • max time kernel
    112s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • submitted
    27-09-2022 04:33

General

  • Target

    lrPBx4qjVQLL.exe

  • Size

    1.5MB

  • MD5

    018dbebc18d0989b6c5a0916a7aeb8ee

  • SHA1

    3d9d22ef47c09230fda8d66945e00e3538f2d975

  • SHA256

    82112a8c76d6bab37acadc1e1a113e43b6dc966f48b9f2a0cc8fdbd844ee2f7a

  • SHA512

    a97b649deaed7f44b03f882648dbaa26ebddc9d925e161d6b523a09861950efef17cb14339f22a92184ca9184abb92b04e2d4f07a7914ae0e091f4f2560adf96

  • SSDEEP

    49152:8N0TnIUbWriymtRAZbUJylRyOuo+ecZTa1gBHXOlr/pQVpu7S/cY:gKnIUbWrJUJy/yOuo/cZTa1cXO/DS/b

Malware Config

Extracted

Family

raccoon

Botnet

9b19cf60d9bdf65b8a2495aa965456c3

C2

http://94.131.107.206

rc4.plain

Extracted

Family

allcome

C2

http://dba692117be7b6d3480fe5220fdd58b38bf.xyz/API/2/configure.php?cf6zrlhn=finarnw

Wallets

D5c27bWU8dvgdayPUMzKbc75CmsD9aUSDw

r4RkKWPKszhkZVTtXGBDNyrzcDPjpcnGNp

0xC4b495c6ef4B61d5757a1e78dE22edC315867C84

XshLZA5C9odmaiEfopX5DYvwMbnM4hqCME

TT7mceJ6BNhTPFqpaBy1ND1CWGwaGeqhpx

t1MrxfTEGEZioK7qjcDd48KVC5BMk7ccH8B

GCM62OODIUXHYPTVUZT2W4GKPIO7YMLZDNPR4NGUWLBU7KPOU7Q7E44X

48Zvk6W9kfXik8CEscQYjEZdDCVZtXNEGdjczTR4XD9SKfLWkirntGLR7UyhD7aas3C2N3QefcdB4gyLZt93CrmtP5WAeqJ

qz448vxrv9y6lsy0l4y6x98gylykleumxqnqs7fkn6

1AvqxpSfuNooDv2gn8rFNXiWP64bn7m8xa

0x7374d06666974119Fb6C8c1F10D4Ab7eCB724Fcd

LKcXMo6X6jGyk9o9phn4YvYUQ8QVR4wJgo

ronin:bb375c985bc63d448b3bc14cda06b2866f75e342

+79889916188

+79889916188

+79889916188

MJfnNkoXewo8QB5iu9dee2exwdavDxWRLC

ltc1q309prv3k8lc9gqd062eevjvxmkgyv00xe3m6jg

3Gs18Dq8SNrs3kLQdrpUFHa2yX8uD9ZXR7

bc1qhcynpwvj6lvdh393ph8tesk0mljsc6z3y40h2m

Signatures

  • Allcome

    A clipbanker that supports stealing different cryptocurrency wallets and payment forms.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 7 IoCs
  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\lrPBx4qjVQLL.exe
    "C:\Users\Admin\AppData\Local\Temp\lrPBx4qjVQLL.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Users\Admin\AppData\Roaming\m398i4Jl.exe
        "C:\Users\Admin\AppData\Roaming\m398i4Jl.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1048
      • C:\Users\Admin\AppData\Roaming\hoCkkpEL.exe
        "C:\Users\Admin\AppData\Roaming\hoCkkpEL.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1252
        • C:\Users\Admin\AppData\Roaming\hoCkkpEL.exe
          "C:\Users\Admin\AppData\Roaming\hoCkkpEL.exe"
          4⤵
            PID:600
        • C:\Users\Admin\AppData\Local\Temp\1W1jRv2r.exe
          "C:\Users\Admin\AppData\Local\Temp\1W1jRv2r.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Checks whether UAC is enabled
          PID:1464
        • C:\Users\Admin\AppData\LocalLow\3T0aqV74.exe
          "C:\Users\Admin\AppData\LocalLow\3T0aqV74.exe"
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          PID:1560

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\3T0aqV74.exe
      Filesize

      1.3MB

      MD5

      4c2cdb900536961dfdcda8be0be11574

      SHA1

      80d63a2a71a8fc800fbd56baea4125b7c5f61e09

      SHA256

      b66f52015626800cdcdce8eaf8cf25e729202eff110a5c95479752c8f64dd566

      SHA512

      c6f721e800ff7295e6b2514aa78beb0d1be9104a58771508a03575dd99060ba670368c88722175afa27d4acd8ec4b7b08d339c0ea03f413b860bc930f3f427eb

    • C:\Users\Admin\AppData\Local\Temp\1W1jRv2r.exe
      Filesize

      16.6MB

      MD5

      4d12325765be0951b3d05237dd68b3f8

      SHA1

      6e3280fa3953ac2b42c9f2002b0a8188c2742f25

      SHA256

      a8ef7985e7e029c6f66dd8571568d053c1a65b5d493553bb20fae8846a7ae2e4

      SHA512

      d0351cc8e8875a95473cabf40e58fc1fb7ffb94ddf124fafb400e0b7dda1377a9996a7d516026b437de9e4acff869ae29252949a71dee324727c073ed651b2f1

    • C:\Users\Admin\AppData\Local\Temp\1W1jRv2r.exe
      Filesize

      16.6MB

      MD5

      4d12325765be0951b3d05237dd68b3f8

      SHA1

      6e3280fa3953ac2b42c9f2002b0a8188c2742f25

      SHA256

      a8ef7985e7e029c6f66dd8571568d053c1a65b5d493553bb20fae8846a7ae2e4

      SHA512

      d0351cc8e8875a95473cabf40e58fc1fb7ffb94ddf124fafb400e0b7dda1377a9996a7d516026b437de9e4acff869ae29252949a71dee324727c073ed651b2f1

    • C:\Users\Admin\AppData\Roaming\hoCkkpEL.exe
      Filesize

      519KB

      MD5

      0cc25540c7ea712231dfaa165733b316

      SHA1

      2c4398ac4c7e4ea2605a7f9cd96b8c15db743e35

      SHA256

      166af3429b6d9a81fbb537849190190516596c0c4a44be03728a408003039d82

      SHA512

      34d25b55546e242e5940ee7c891fb37b2ad257a06b91d87e56e47385495ec45386accfb91d405cedd673b4507ede392b3533b1a218a94e90adcfcf432c697eb4

    • C:\Users\Admin\AppData\Roaming\hoCkkpEL.exe
      Filesize

      519KB

      MD5

      0cc25540c7ea712231dfaa165733b316

      SHA1

      2c4398ac4c7e4ea2605a7f9cd96b8c15db743e35

      SHA256

      166af3429b6d9a81fbb537849190190516596c0c4a44be03728a408003039d82

      SHA512

      34d25b55546e242e5940ee7c891fb37b2ad257a06b91d87e56e47385495ec45386accfb91d405cedd673b4507ede392b3533b1a218a94e90adcfcf432c697eb4

    • C:\Users\Admin\AppData\Roaming\m398i4Jl.exe
      Filesize

      1.9MB

      MD5

      5986aff76e7813045b1b130efbb10d30

      SHA1

      62b1f733fe7ed0c0230c20dae3c4a65ecb28e180

      SHA256

      7dd44d3b3df4f14474d20ffa23e2fb20dcf22ed3a1458b345a1bd85563ac4a62

      SHA512

      bfa2cad2bbbb61af7dbd22818db048ddaf68e2e22d1c55d80450a7a0c4c31c09bf596f04ebc2a7f55ac70c294ae01d3e8987af4d0bbb60c63662d21c008b3115

    • \Users\Admin\AppData\LocalLow\3T0aqV74.exe
      Filesize

      1.3MB

      MD5

      4c2cdb900536961dfdcda8be0be11574

      SHA1

      80d63a2a71a8fc800fbd56baea4125b7c5f61e09

      SHA256

      b66f52015626800cdcdce8eaf8cf25e729202eff110a5c95479752c8f64dd566

      SHA512

      c6f721e800ff7295e6b2514aa78beb0d1be9104a58771508a03575dd99060ba670368c88722175afa27d4acd8ec4b7b08d339c0ea03f413b860bc930f3f427eb

    • \Users\Admin\AppData\LocalLow\mozglue.dll
      Filesize

      612KB

      MD5

      f07d9977430e762b563eaadc2b94bbfa

      SHA1

      da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

      SHA256

      4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

      SHA512

      6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

    • \Users\Admin\AppData\LocalLow\nss3.dll
      Filesize

      1.9MB

      MD5

      f67d08e8c02574cbc2f1122c53bfb976

      SHA1

      6522992957e7e4d074947cad63189f308a80fcf2

      SHA256

      c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

      SHA512

      2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

    • \Users\Admin\AppData\LocalLow\sqlite3.dll
      Filesize

      1.0MB

      MD5

      dbf4f8dcefb8056dc6bae4b67ff810ce

      SHA1

      bbac1dd8a07c6069415c04b62747d794736d0689

      SHA256

      47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

      SHA512

      b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

    • \Users\Admin\AppData\Local\Temp\1W1jRv2r.exe
      Filesize

      16.6MB

      MD5

      4d12325765be0951b3d05237dd68b3f8

      SHA1

      6e3280fa3953ac2b42c9f2002b0a8188c2742f25

      SHA256

      a8ef7985e7e029c6f66dd8571568d053c1a65b5d493553bb20fae8846a7ae2e4

      SHA512

      d0351cc8e8875a95473cabf40e58fc1fb7ffb94ddf124fafb400e0b7dda1377a9996a7d516026b437de9e4acff869ae29252949a71dee324727c073ed651b2f1

    • \Users\Admin\AppData\Roaming\hoCkkpEL.exe
      Filesize

      519KB

      MD5

      0cc25540c7ea712231dfaa165733b316

      SHA1

      2c4398ac4c7e4ea2605a7f9cd96b8c15db743e35

      SHA256

      166af3429b6d9a81fbb537849190190516596c0c4a44be03728a408003039d82

      SHA512

      34d25b55546e242e5940ee7c891fb37b2ad257a06b91d87e56e47385495ec45386accfb91d405cedd673b4507ede392b3533b1a218a94e90adcfcf432c697eb4

    • \Users\Admin\AppData\Roaming\m398i4Jl.exe
      Filesize

      1.9MB

      MD5

      5986aff76e7813045b1b130efbb10d30

      SHA1

      62b1f733fe7ed0c0230c20dae3c4a65ecb28e180

      SHA256

      7dd44d3b3df4f14474d20ffa23e2fb20dcf22ed3a1458b345a1bd85563ac4a62

      SHA512

      bfa2cad2bbbb61af7dbd22818db048ddaf68e2e22d1c55d80450a7a0c4c31c09bf596f04ebc2a7f55ac70c294ae01d3e8987af4d0bbb60c63662d21c008b3115

    • memory/600-105-0x0000000000400000-0x0000000000423000-memory.dmp
      Filesize

      140KB

    • memory/600-100-0x0000000000400000-0x0000000000423000-memory.dmp
      Filesize

      140KB

    • memory/600-101-0x0000000000400000-0x0000000000423000-memory.dmp
      Filesize

      140KB

    • memory/600-103-0x0000000000400000-0x0000000000423000-memory.dmp
      Filesize

      140KB

    • memory/600-106-0x0000000000400000-0x0000000000423000-memory.dmp
      Filesize

      140KB

    • memory/600-107-0x0000000000400000-0x0000000000423000-memory.dmp
      Filesize

      140KB

    • memory/856-96-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/856-64-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/856-62-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/856-67-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/856-69-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/856-73-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1048-82-0x0000000001DA0000-0x0000000002530000-memory.dmp
      Filesize

      7.6MB

    • memory/1048-109-0x0000000001DA0000-0x0000000002530000-memory.dmp
      Filesize

      7.6MB

    • memory/1048-79-0x0000000001DA0000-0x0000000002530000-memory.dmp
      Filesize

      7.6MB

    • memory/1048-86-0x0000000002530000-0x00000000026AF000-memory.dmp
      Filesize

      1.5MB

    • memory/1048-87-0x0000000002530000-0x00000000026AF000-memory.dmp
      Filesize

      1.5MB

    • memory/1048-75-0x0000000000000000-mapping.dmp
    • memory/1048-110-0x0000000002530000-0x00000000026AF000-memory.dmp
      Filesize

      1.5MB

    • memory/1184-56-0x0000000000590000-0x00000000006D4000-memory.dmp
      Filesize

      1.3MB

    • memory/1184-57-0x0000000000590000-0x00000000006D4000-memory.dmp
      Filesize

      1.3MB

    • memory/1184-59-0x0000000001F00000-0x000000000256A000-memory.dmp
      Filesize

      6.4MB

    • memory/1184-54-0x0000000001F00000-0x000000000256A000-memory.dmp
      Filesize

      6.4MB

    • memory/1184-55-0x0000000001F00000-0x000000000256A000-memory.dmp
      Filesize

      6.4MB

    • memory/1184-58-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
      Filesize

      8KB

    • memory/1184-60-0x0000000000590000-0x00000000006D4000-memory.dmp
      Filesize

      1.3MB

    • memory/1184-61-0x000000000BA70000-0x000000000BB36000-memory.dmp
      Filesize

      792KB

    • memory/1184-66-0x0000000000590000-0x00000000006D4000-memory.dmp
      Filesize

      1.3MB

    • memory/1252-78-0x0000000000000000-mapping.dmp
    • memory/1252-99-0x0000000000A30000-0x0000000000A36000-memory.dmp
      Filesize

      24KB

    • memory/1252-85-0x00000000004C0000-0x00000000004F4000-memory.dmp
      Filesize

      208KB

    • memory/1252-98-0x0000000001EF0000-0x0000000001F0A000-memory.dmp
      Filesize

      104KB

    • memory/1252-97-0x00000000007D0000-0x00000000007E8000-memory.dmp
      Filesize

      96KB

    • memory/1252-83-0x0000000000A60000-0x0000000000AE4000-memory.dmp
      Filesize

      528KB

    • memory/1464-90-0x0000000000000000-mapping.dmp
    • memory/1560-94-0x0000000000000000-mapping.dmp