Analysis

  • max time kernel
    135s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-02-2023 02:02

General

  • Target

    5ef1589d1a0c75747a2f7c193956fb7588f456a60fef3f903b12d84989e4e89a.exe

  • Size

    3.6MB

  • MD5

    dd65171f49f16928478b571996b99a33

  • SHA1

    79fe9466c919cc8a0dbf88cd56a275b7276c45d1

  • SHA256

    5ef1589d1a0c75747a2f7c193956fb7588f456a60fef3f903b12d84989e4e89a

  • SHA512

    49f54e2b8110d15dce742032c2e0fc63b308b2f465159c117254ed152468fe78e9fff6f4c805936900fb527942171ebc210b95b49f9d7b4c39e5d44127c97285

  • SSDEEP

    49152:+SNKBJ20GZsIuAoAEm/It5HhYyXeBwlBKw3kPXvyNiqBFpI5+wXmAE7/FRLyBhcD:hN620Rv1rrYyXeiKYk6Lus7zysp

Malware Config

Extracted

Family

raccoon

Botnet

960d8047e2829c4b87de991d706e2490

C2

http://94.142.138.37/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ef1589d1a0c75747a2f7c193956fb7588f456a60fef3f903b12d84989e4e89a.exe
    "C:\Users\Admin\AppData\Local\Temp\5ef1589d1a0c75747a2f7c193956fb7588f456a60fef3f903b12d84989e4e89a.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\ProgramData\27467733090686056536.exe
      "C:\ProgramData\27467733090686056536.exe"
      2⤵
      • Executes dropped EXE
      PID:2012
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5ef1589d1a0c75747a2f7c193956fb7588f456a60fef3f903b12d84989e4e89a.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:1060

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\27467733090686056536.exe
    Filesize

    6.6MB

    MD5

    900d27e6128c54af6b69cf16612ef16b

    SHA1

    e21cfcd4e5767612b050ae2fed4868480af4ea1a

    SHA256

    01e388da881c2c5b5689b1c9919ee092ffd24b269e5760159c75b5478d1e4b58

    SHA512

    d4e7feedbe5294093ca4bab47c1285e3bfec493e4fd93289b355e2e056b486fe3addaa132cb03d9db86367a24d8b9129a172d1588c3bbe6abed4cbbbf67ddc5f

  • C:\ProgramData\27467733090686056536.exe
    Filesize

    6.6MB

    MD5

    900d27e6128c54af6b69cf16612ef16b

    SHA1

    e21cfcd4e5767612b050ae2fed4868480af4ea1a

    SHA256

    01e388da881c2c5b5689b1c9919ee092ffd24b269e5760159c75b5478d1e4b58

    SHA512

    d4e7feedbe5294093ca4bab47c1285e3bfec493e4fd93289b355e2e056b486fe3addaa132cb03d9db86367a24d8b9129a172d1588c3bbe6abed4cbbbf67ddc5f

  • C:\Users\Admin\AppData\Local\Temp\Cab234C.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar23CC.tmp
    Filesize

    161KB

    MD5

    73b4b714b42fc9a6aaefd0ae59adb009

    SHA1

    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

    SHA256

    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

    SHA512

    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

  • \ProgramData\27467733090686056536.exe
    Filesize

    6.6MB

    MD5

    900d27e6128c54af6b69cf16612ef16b

    SHA1

    e21cfcd4e5767612b050ae2fed4868480af4ea1a

    SHA256

    01e388da881c2c5b5689b1c9919ee092ffd24b269e5760159c75b5478d1e4b58

    SHA512

    d4e7feedbe5294093ca4bab47c1285e3bfec493e4fd93289b355e2e056b486fe3addaa132cb03d9db86367a24d8b9129a172d1588c3bbe6abed4cbbbf67ddc5f

  • \ProgramData\27467733090686056536.exe
    Filesize

    6.6MB

    MD5

    900d27e6128c54af6b69cf16612ef16b

    SHA1

    e21cfcd4e5767612b050ae2fed4868480af4ea1a

    SHA256

    01e388da881c2c5b5689b1c9919ee092ffd24b269e5760159c75b5478d1e4b58

    SHA512

    d4e7feedbe5294093ca4bab47c1285e3bfec493e4fd93289b355e2e056b486fe3addaa132cb03d9db86367a24d8b9129a172d1588c3bbe6abed4cbbbf67ddc5f

  • \ProgramData\27467733090686056536.exe
    Filesize

    6.6MB

    MD5

    900d27e6128c54af6b69cf16612ef16b

    SHA1

    e21cfcd4e5767612b050ae2fed4868480af4ea1a

    SHA256

    01e388da881c2c5b5689b1c9919ee092ffd24b269e5760159c75b5478d1e4b58

    SHA512

    d4e7feedbe5294093ca4bab47c1285e3bfec493e4fd93289b355e2e056b486fe3addaa132cb03d9db86367a24d8b9129a172d1588c3bbe6abed4cbbbf67ddc5f

  • \ProgramData\27467733090686056536.exe
    Filesize

    6.6MB

    MD5

    900d27e6128c54af6b69cf16612ef16b

    SHA1

    e21cfcd4e5767612b050ae2fed4868480af4ea1a

    SHA256

    01e388da881c2c5b5689b1c9919ee092ffd24b269e5760159c75b5478d1e4b58

    SHA512

    d4e7feedbe5294093ca4bab47c1285e3bfec493e4fd93289b355e2e056b486fe3addaa132cb03d9db86367a24d8b9129a172d1588c3bbe6abed4cbbbf67ddc5f

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/1332-54-0x0000000000ED0000-0x000000000147C000-memory.dmp
    Filesize

    5.7MB

  • memory/1332-104-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB