Analysis

  • max time kernel
    112s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-02-2023 03:54

General

  • Target

    CorelDraw.exe

  • Size

    715.8MB

  • MD5

    6ef8e38116dd5be6d51009fcbd8a8bf0

  • SHA1

    d88e519d2f843eafd31f902d0530c008aa8daf51

  • SHA256

    1517a5834abc8af4da1864e28a222837da00cfc8cb5cd0cd1c0110580209c727

  • SHA512

    84cf126d6ee471b2df1f6479fa06dfabbfa41f8d320db40b87ab98989f659d166b3410999054e9974d2526dd7c6105ac319fc2a960c5b7ba5ae05f4b8abd1240

  • SSDEEP

    1536:9rae78zjORCDGwfdCSog01313Ns5g531FECUA9lReMbP:TahKyd2n3165m3kfA9veML

Malware Config

Extracted

Family

raccoon

Botnet

8fb7b851641d456f39570978e99f780e

C2

http://45.15.156.239/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CorelDraw.exe
    "C:\Users\Admin\AppData\Local\Temp\CorelDraw.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1704
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4840
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exe
        3⤵
        • Executes dropped EXE
        PID:2776

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    1KB

    MD5

    4280e36a29fa31c01e4d8b2ba726a0d8

    SHA1

    c485c2c9ce0a99747b18d899b71dfa9a64dabe32

    SHA256

    e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

    SHA512

    494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
    Filesize

    53KB

    MD5

    06ad34f9739c5159b4d92d702545bd49

    SHA1

    9152a0d4f153f3f40f7e606be75f81b582ee0c17

    SHA256

    474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

    SHA512

    c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    16KB

    MD5

    948a95f652e0d8e32b42336bad334d34

    SHA1

    d05b28925ba1009bd51927770daf20cb0755380c

    SHA256

    bfa77d81fa0fc5a93fea9b5f8f88738547f1db2adaba4b0c45f197174fae998e

    SHA512

    cdfc19532b3e6a4ae077bc9af2cd49e68d33c445bbb2b786aa75686c025121fc69c0bf4e4e250c0f4881f961b7998be908342fd3dbdea534023bdb08f130775e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exe
    Filesize

    362.4MB

    MD5

    f0b59fa0db273c90a0e1011fd9ed0276

    SHA1

    c9ee1b2a9e1e9073c7d4e5b58177192da3db46c8

    SHA256

    b0e588d0a6132bef2e786a32722259cf2e13e376ee68885d15c160508f97ad77

    SHA512

    c8ab66f6cbb3a9d2255e084bfa70c9c7c6e72cc376eafea58d0203aadd7433a4c8e4e87148bf849a7532505cb774e3db410216e5d4527996611892584ab68f70

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exe
    Filesize

    362.4MB

    MD5

    f0b59fa0db273c90a0e1011fd9ed0276

    SHA1

    c9ee1b2a9e1e9073c7d4e5b58177192da3db46c8

    SHA256

    b0e588d0a6132bef2e786a32722259cf2e13e376ee68885d15c160508f97ad77

    SHA512

    c8ab66f6cbb3a9d2255e084bfa70c9c7c6e72cc376eafea58d0203aadd7433a4c8e4e87148bf849a7532505cb774e3db410216e5d4527996611892584ab68f70

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exe
    Filesize

    362.4MB

    MD5

    f0b59fa0db273c90a0e1011fd9ed0276

    SHA1

    c9ee1b2a9e1e9073c7d4e5b58177192da3db46c8

    SHA256

    b0e588d0a6132bef2e786a32722259cf2e13e376ee68885d15c160508f97ad77

    SHA512

    c8ab66f6cbb3a9d2255e084bfa70c9c7c6e72cc376eafea58d0203aadd7433a4c8e4e87148bf849a7532505cb774e3db410216e5d4527996611892584ab68f70

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gt3xxuay.uuk.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1416-138-0x0000000000710000-0x000000000071C000-memory.dmp
    Filesize

    48KB

  • memory/1416-139-0x0000000005190000-0x00000000051A0000-memory.dmp
    Filesize

    64KB

  • memory/1416-140-0x00000000061D0000-0x00000000061F2000-memory.dmp
    Filesize

    136KB

  • memory/1416-141-0x0000000005190000-0x00000000051A0000-memory.dmp
    Filesize

    64KB

  • memory/1704-156-0x00000000023B0000-0x00000000023C0000-memory.dmp
    Filesize

    64KB

  • memory/1704-146-0x0000000005650000-0x00000000056B6000-memory.dmp
    Filesize

    408KB

  • memory/1704-157-0x0000000005C60000-0x0000000005C7E000-memory.dmp
    Filesize

    120KB

  • memory/1704-158-0x00000000074E0000-0x0000000007B5A000-memory.dmp
    Filesize

    6.5MB

  • memory/1704-159-0x0000000006140000-0x000000000615A000-memory.dmp
    Filesize

    104KB

  • memory/1704-160-0x00000000023B0000-0x00000000023C0000-memory.dmp
    Filesize

    64KB

  • memory/1704-161-0x00000000023B0000-0x00000000023C0000-memory.dmp
    Filesize

    64KB

  • memory/1704-162-0x00000000023B0000-0x00000000023C0000-memory.dmp
    Filesize

    64KB

  • memory/1704-163-0x00000000023B0000-0x00000000023C0000-memory.dmp
    Filesize

    64KB

  • memory/1704-145-0x0000000004E60000-0x0000000004EC6000-memory.dmp
    Filesize

    408KB

  • memory/1704-144-0x0000000004F70000-0x0000000005598000-memory.dmp
    Filesize

    6.2MB

  • memory/1704-143-0x00000000023B0000-0x00000000023C0000-memory.dmp
    Filesize

    64KB

  • memory/1704-142-0x0000000002310000-0x0000000002346000-memory.dmp
    Filesize

    216KB

  • memory/2776-167-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2776-171-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2776-202-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2776-173-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4840-200-0x00000000052C0000-0x00000000052D0000-memory.dmp
    Filesize

    64KB

  • memory/4840-175-0x00000000052C0000-0x00000000052D0000-memory.dmp
    Filesize

    64KB

  • memory/4840-188-0x000000007EE40000-0x000000007EE50000-memory.dmp
    Filesize

    64KB

  • memory/4840-189-0x0000000070230000-0x000000007027C000-memory.dmp
    Filesize

    304KB

  • memory/4840-199-0x0000000006D20000-0x0000000006D3E000-memory.dmp
    Filesize

    120KB

  • memory/4840-174-0x00000000052C0000-0x00000000052D0000-memory.dmp
    Filesize

    64KB

  • memory/4840-201-0x0000000007B00000-0x0000000007B0A000-memory.dmp
    Filesize

    40KB

  • memory/4840-187-0x0000000006D40000-0x0000000006D72000-memory.dmp
    Filesize

    200KB

  • memory/4840-203-0x0000000007CF0000-0x0000000007D86000-memory.dmp
    Filesize

    600KB

  • memory/4840-204-0x0000000007A90000-0x0000000007A9E000-memory.dmp
    Filesize

    56KB

  • memory/4840-205-0x0000000007CB0000-0x0000000007CCA000-memory.dmp
    Filesize

    104KB

  • memory/4840-206-0x0000000007CA0000-0x0000000007CA8000-memory.dmp
    Filesize

    32KB

  • memory/4840-208-0x00000000052C0000-0x00000000052D0000-memory.dmp
    Filesize

    64KB

  • memory/4840-207-0x00000000052C0000-0x00000000052D0000-memory.dmp
    Filesize

    64KB

  • memory/4840-209-0x000000007EE40000-0x000000007EE50000-memory.dmp
    Filesize

    64KB