Analysis
-
max time kernel
136s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2022 18:53
Static task
static1
Behavioral task
behavioral1
Sample
DRBFSJC.exe
Resource
win7-20220812-en
General
-
Target
DRBFSJC.exe
-
Size
3.7MB
-
MD5
fcdb10a4ed519ba71aa3c715e0785977
-
SHA1
39634afc86ffe83e71e1a5a387d1b4314f33d2fe
-
SHA256
fa5ac27700f443ba8bc0509f2ce8c1c0be408e3dbca55a07de27f7d1bcb5de16
-
SHA512
12b66c3f4f1b8d11b223d61cb3429d11a9eda83a4a28484dcf0e3ce4f0f55ebf5ede2433fb114e4f20ddf2c749e9f2e7028210cefc04e3eee030849ba516b153
-
SSDEEP
49152:LqgtfkiCBPMP2vdBUEyVJwjQ1pxDG2OTINXRA1ked1iutOdj:2N5MeBUbVOjKpxDROcN4keHVwd
Malware Config
Extracted
raccoon
9b19cf60d9bdf65b8a2495aa965456c3
http://5.2.70.65/
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
acbMF3u0.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ acbMF3u0.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
acbMF3u0.exepid process 4168 acbMF3u0.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
acbMF3u0.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion acbMF3u0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion acbMF3u0.exe -
Loads dropped DLL 3 IoCs
Processes:
vbc.exepid process 2844 vbc.exe 2844 vbc.exe 2844 vbc.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\acbMF3u0.exe themida C:\Users\Admin\AppData\Roaming\acbMF3u0.exe themida behavioral2/memory/4168-147-0x0000000000400000-0x0000000001022000-memory.dmp themida behavioral2/memory/4168-151-0x0000000000400000-0x0000000001022000-memory.dmp themida -
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Processes:
acbMF3u0.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA acbMF3u0.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
acbMF3u0.exepid process 4168 acbMF3u0.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DRBFSJC.exedescription pid process target process PID 4464 set thread context of 2844 4464 DRBFSJC.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
acbMF3u0.exepid process 4168 acbMF3u0.exe 4168 acbMF3u0.exe 4168 acbMF3u0.exe 4168 acbMF3u0.exe 4168 acbMF3u0.exe 4168 acbMF3u0.exe 4168 acbMF3u0.exe 4168 acbMF3u0.exe 4168 acbMF3u0.exe 4168 acbMF3u0.exe 4168 acbMF3u0.exe 4168 acbMF3u0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
DRBFSJC.exedescription pid process Token: SeDebugPrivilege 4464 DRBFSJC.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
DRBFSJC.exevbc.exedescription pid process target process PID 4464 wrote to memory of 2844 4464 DRBFSJC.exe vbc.exe PID 4464 wrote to memory of 2844 4464 DRBFSJC.exe vbc.exe PID 4464 wrote to memory of 2844 4464 DRBFSJC.exe vbc.exe PID 4464 wrote to memory of 2844 4464 DRBFSJC.exe vbc.exe PID 4464 wrote to memory of 2844 4464 DRBFSJC.exe vbc.exe PID 4464 wrote to memory of 2844 4464 DRBFSJC.exe vbc.exe PID 4464 wrote to memory of 2844 4464 DRBFSJC.exe vbc.exe PID 4464 wrote to memory of 2844 4464 DRBFSJC.exe vbc.exe PID 4464 wrote to memory of 2844 4464 DRBFSJC.exe vbc.exe PID 2844 wrote to memory of 4168 2844 vbc.exe acbMF3u0.exe PID 2844 wrote to memory of 4168 2844 vbc.exe acbMF3u0.exe PID 2844 wrote to memory of 4168 2844 vbc.exe acbMF3u0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DRBFSJC.exe"C:\Users\Admin\AppData\Local\Temp\DRBFSJC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Roaming\acbMF3u0.exe"C:\Users\Admin\AppData\Roaming\acbMF3u0.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4168
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
Filesize
1.9MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
Filesize
1.0MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1
-
Filesize
6.1MB
MD500fcb83ba5ccfc06e0d188da8f7199d9
SHA1d25177c49632ebd00606aca4dc74dc86c2809197
SHA256715a725a1a6ae5c7d3437b0c2914afef7d585aafa068e2d2e9331826000e1bac
SHA512615594dbbdbb73475ee30222fb61b81f48c831518c13a7041acc3e7ceca35d6f4829c44f7bac15e74504b913c06105f13854b041dc61e5ce3c25bd55b6fa16f6
-
Filesize
6.1MB
MD500fcb83ba5ccfc06e0d188da8f7199d9
SHA1d25177c49632ebd00606aca4dc74dc86c2809197
SHA256715a725a1a6ae5c7d3437b0c2914afef7d585aafa068e2d2e9331826000e1bac
SHA512615594dbbdbb73475ee30222fb61b81f48c831518c13a7041acc3e7ceca35d6f4829c44f7bac15e74504b913c06105f13854b041dc61e5ce3c25bd55b6fa16f6