Analysis

  • max time kernel
    136s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2022 18:53

General

  • Target

    DRBFSJC.exe

  • Size

    3.7MB

  • MD5

    fcdb10a4ed519ba71aa3c715e0785977

  • SHA1

    39634afc86ffe83e71e1a5a387d1b4314f33d2fe

  • SHA256

    fa5ac27700f443ba8bc0509f2ce8c1c0be408e3dbca55a07de27f7d1bcb5de16

  • SHA512

    12b66c3f4f1b8d11b223d61cb3429d11a9eda83a4a28484dcf0e3ce4f0f55ebf5ede2433fb114e4f20ddf2c749e9f2e7028210cefc04e3eee030849ba516b153

  • SSDEEP

    49152:LqgtfkiCBPMP2vdBUEyVJwjQ1pxDG2OTINXRA1ked1iutOdj:2N5MeBUbVOjKpxDROcN4keHVwd

Malware Config

Extracted

Family

raccoon

Botnet

9b19cf60d9bdf65b8a2495aa965456c3

C2

http://5.2.70.65/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 3 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DRBFSJC.exe
    "C:\Users\Admin\AppData\Local\Temp\DRBFSJC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Users\Admin\AppData\Roaming\acbMF3u0.exe
        "C:\Users\Admin\AppData\Roaming\acbMF3u0.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4168

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\mozglue.dll
    Filesize

    612KB

    MD5

    f07d9977430e762b563eaadc2b94bbfa

    SHA1

    da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

    SHA256

    4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

    SHA512

    6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

  • C:\Users\Admin\AppData\LocalLow\nss3.dll
    Filesize

    1.9MB

    MD5

    f67d08e8c02574cbc2f1122c53bfb976

    SHA1

    6522992957e7e4d074947cad63189f308a80fcf2

    SHA256

    c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

    SHA512

    2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

  • C:\Users\Admin\AppData\LocalLow\sqlite3.dll
    Filesize

    1.0MB

    MD5

    dbf4f8dcefb8056dc6bae4b67ff810ce

    SHA1

    bbac1dd8a07c6069415c04b62747d794736d0689

    SHA256

    47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

    SHA512

    b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

  • C:\Users\Admin\AppData\Roaming\acbMF3u0.exe
    Filesize

    6.1MB

    MD5

    00fcb83ba5ccfc06e0d188da8f7199d9

    SHA1

    d25177c49632ebd00606aca4dc74dc86c2809197

    SHA256

    715a725a1a6ae5c7d3437b0c2914afef7d585aafa068e2d2e9331826000e1bac

    SHA512

    615594dbbdbb73475ee30222fb61b81f48c831518c13a7041acc3e7ceca35d6f4829c44f7bac15e74504b913c06105f13854b041dc61e5ce3c25bd55b6fa16f6

  • C:\Users\Admin\AppData\Roaming\acbMF3u0.exe
    Filesize

    6.1MB

    MD5

    00fcb83ba5ccfc06e0d188da8f7199d9

    SHA1

    d25177c49632ebd00606aca4dc74dc86c2809197

    SHA256

    715a725a1a6ae5c7d3437b0c2914afef7d585aafa068e2d2e9331826000e1bac

    SHA512

    615594dbbdbb73475ee30222fb61b81f48c831518c13a7041acc3e7ceca35d6f4829c44f7bac15e74504b913c06105f13854b041dc61e5ce3c25bd55b6fa16f6

  • memory/2844-135-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2844-136-0x0000000000408597-mapping.dmp
  • memory/2844-139-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2844-140-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4168-148-0x00000000773C0000-0x0000000077563000-memory.dmp
    Filesize

    1.6MB

  • memory/4168-144-0x0000000000000000-mapping.dmp
  • memory/4168-147-0x0000000000400000-0x0000000001022000-memory.dmp
    Filesize

    12.1MB

  • memory/4168-149-0x00000000032D5000-0x0000000003A65000-memory.dmp
    Filesize

    7.6MB

  • memory/4168-150-0x00000000030DB000-0x000000000325A000-memory.dmp
    Filesize

    1.5MB

  • memory/4168-151-0x0000000000400000-0x0000000001022000-memory.dmp
    Filesize

    12.1MB

  • memory/4168-152-0x00000000773C0000-0x0000000077563000-memory.dmp
    Filesize

    1.6MB

  • memory/4168-153-0x00000000032D5000-0x0000000003A65000-memory.dmp
    Filesize

    7.6MB

  • memory/4168-154-0x00000000030DB000-0x000000000325A000-memory.dmp
    Filesize

    1.5MB

  • memory/4464-138-0x00007FFA79FD0000-0x00007FFA7AA91000-memory.dmp
    Filesize

    10.8MB

  • memory/4464-134-0x00007FFA79FD0000-0x00007FFA7AA91000-memory.dmp
    Filesize

    10.8MB

  • memory/4464-133-0x00007FFA79FD0000-0x00007FFA7AA91000-memory.dmp
    Filesize

    10.8MB

  • memory/4464-132-0x00000000009B0000-0x0000000000D60000-memory.dmp
    Filesize

    3.7MB