Analysis

  • max time kernel
    52s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2023 13:02

General

  • Target

    Satup.exe

  • Size

    1024.0MB

  • MD5

    47f8832cbd46f8177f199861c65725b8

  • SHA1

    c3fe7f280a978e3bc3c137c96d878a310e362aed

  • SHA256

    9f9059c67c5bb5158ee0eeb6470cd9c25e861f8f58a3f3b339237e1d7c6f67e0

  • SHA512

    48194e0383c260e5a2cd4a6b57cfc2862086bd33f1633de9c0f1571ef4c50a247b7fb1190a783be11d3f6135148bd62331eaa5b7ae1e41b653e99a1283b208eb

  • SSDEEP

    196608:3EEGSLeQvIcM0fqPJI+a8sET0wyxrWRx14AeHDJlTjpWNGQbMaKGMGDrIcMZZp:3ySOcM0fqPJilEwfxKoAqlPuGF8M2CZp

Malware Config

Extracted

Family

raccoon

Botnet

13718a923845c0cdab8ce45c585b8d63

C2

http://45.15.156.198/

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Satup.exe
    "C:\Users\Admin\AppData\Local\Temp\Satup.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Users\Admin\AppData\Roaming\pC59cv7T.exe
      "C:\Users\Admin\AppData\Roaming\pC59cv7T.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 5 /tn "MusNotificationBroker{Y8R0B7R3D5-A7Q6R7W6-E0J6H5K4P9}" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\MusNotificationBroker\MusNotification.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4212
      • C:\Windows\SysWOW64\schtasks.exe
        /C /Query /XML /TN "MusNotificationBroker{Y8R0B7R3D5-A7Q6R7W6-E0J6H5K4P9}"
        3⤵
          PID:3644
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /tn "MusNotificationBroker{Y8R0B7R3D5-A7Q6R7W6-E0J6H5K4P9}" /XML "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\MusNotificationBroker\45465768987978854"
          3⤵
          • Creates scheduled task(s)
          PID:4432
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 584
          3⤵
          • Program crash
          PID:4672
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 2656 -ip 2656
      1⤵
        PID:4264

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\mozglue.dll
        Filesize

        612KB

        MD5

        f07d9977430e762b563eaadc2b94bbfa

        SHA1

        da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

        SHA256

        4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

        SHA512

        6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

      • C:\Users\Admin\AppData\LocalLow\nss3.dll
        Filesize

        1.9MB

        MD5

        f67d08e8c02574cbc2f1122c53bfb976

        SHA1

        6522992957e7e4d074947cad63189f308a80fcf2

        SHA256

        c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

        SHA512

        2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

      • C:\Users\Admin\AppData\LocalLow\sqlite3.dll
        Filesize

        1.0MB

        MD5

        dbf4f8dcefb8056dc6bae4b67ff810ce

        SHA1

        bbac1dd8a07c6069415c04b62747d794736d0689

        SHA256

        47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

        SHA512

        b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\MusNotificationBroker\45465768987978854
        Filesize

        1KB

        MD5

        5750285fb4070cf35d6c79d9e8746874

        SHA1

        d275e60d1cc80b553eec2a047fb5fdefa7d2c775

        SHA256

        0f2cbd572b3d1c36ed915ebf68337ac05575c1306696468abbdbbb5cd78f7be8

        SHA512

        4dcba58e378a6a2ffb5338dee9d9c56fe10a2615d242e6a2340ba14317e95788c77f452db42ad6f05a879f324794997cb7822d6f49d290f023a0ffa5d9f3b8f0

      • C:\Users\Admin\AppData\Roaming\pC59cv7T.exe
        Filesize

        6.0MB

        MD5

        18878cec68962f137ee992eee96e262f

        SHA1

        46624ce87eca7b7cce72f61c6c859974ef62023a

        SHA256

        4775d061aabc4533f71b26426ca188135f9c4fe0e65ea9df5a3a3f277bcd6f59

        SHA512

        652e08f17e9ad76d7eecb669a498a8ab777f9a6ad2bf4d0797ef44e0b7252512aaf0c004d1b46dd1215a732b7f35e7d433dede4740207d1e9cf4ae04ea28e452

      • C:\Users\Admin\AppData\Roaming\pC59cv7T.exe
        Filesize

        6.0MB

        MD5

        18878cec68962f137ee992eee96e262f

        SHA1

        46624ce87eca7b7cce72f61c6c859974ef62023a

        SHA256

        4775d061aabc4533f71b26426ca188135f9c4fe0e65ea9df5a3a3f277bcd6f59

        SHA512

        652e08f17e9ad76d7eecb669a498a8ab777f9a6ad2bf4d0797ef44e0b7252512aaf0c004d1b46dd1215a732b7f35e7d433dede4740207d1e9cf4ae04ea28e452

      • C:\Users\Admin\AppData\Roaming\pC59cv7T.exe
        Filesize

        6.0MB

        MD5

        18878cec68962f137ee992eee96e262f

        SHA1

        46624ce87eca7b7cce72f61c6c859974ef62023a

        SHA256

        4775d061aabc4533f71b26426ca188135f9c4fe0e65ea9df5a3a3f277bcd6f59

        SHA512

        652e08f17e9ad76d7eecb669a498a8ab777f9a6ad2bf4d0797ef44e0b7252512aaf0c004d1b46dd1215a732b7f35e7d433dede4740207d1e9cf4ae04ea28e452

      • memory/2656-196-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/2656-197-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
        Filesize

        4KB

      • memory/2656-198-0x0000000000400000-0x0000000000D5F000-memory.dmp
        Filesize

        9.4MB

      • memory/4340-180-0x0000000061E00000-0x0000000061EF1000-memory.dmp
        Filesize

        964KB

      • memory/4340-133-0x0000000001BD0000-0x0000000001BD1000-memory.dmp
        Filesize

        4KB

      • memory/4340-134-0x0000000000400000-0x0000000001A79000-memory.dmp
        Filesize

        22.5MB