Resubmissions

11-02-2024 08:10

240211-j212ragb47 10

11-02-2024 08:09

240211-j2kprseb2w 10

09-02-2024 18:28

240209-w4c4xsde9t 10

02-02-2024 12:52

240202-p4dxwsgfej 10

02-02-2024 12:45

240202-pzapnsgdbp 10

16-01-2024 15:29

240116-sw8dbaehh3 10

10-01-2024 14:41

240110-r2wq2ahchl 10

10-01-2024 13:29

240110-qrqatshbg3 10

22-12-2023 08:48

231222-kqp1sadghq 10

Analysis

  • max time kernel
    104s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-02-2024 08:10

General

  • Target

    4363463463464363463463463.exe

  • Size

    10KB

  • MD5

    2a94f3960c58c6e70826495f76d00b85

  • SHA1

    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

  • SHA256

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

  • SHA512

    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

  • SSDEEP

    192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K

Malware Config

Extracted

Family

raccoon

Botnet

afed87781b48070c555e77a16d871208

C2

http://185.16.39.253:80/

Attributes
  • user_agent

    MrBidenNeverKnow

xor.plain

Signatures

  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 3 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
    "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5980
    • C:\Users\Admin\AppData\Local\Temp\Files\InstallSetup2.exe
      "C:\Users\Admin\AppData\Local\Temp\Files\InstallSetup2.exe"
      2⤵
      • UAC bypass
      • Windows security bypass
      • Checks computer location settings
      • Executes dropped EXE
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:712
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Files\InstallSetup2.exe" -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2836
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SYSWOW64\calc.exe"
        3⤵
          PID:5116
      • C:\Users\Admin\AppData\Local\Temp\Files\2-3-1_2023-12-14_13-35.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\2-3-1_2023-12-14_13-35.exe"
        2⤵
        • Executes dropped EXE
        PID:2164
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2164 -s 7944
          3⤵
          • Program crash
          PID:1956
      • C:\Users\Admin\AppData\Local\Temp\Files\Temp3.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\Temp3.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Windows\SYSTEM32\schtasks.exe
          "schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\Temp3.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:6072
        • C:\Windows\SysWOW64\SubDir\Windows Security Client.exe
          "C:\Windows\SysWOW64\SubDir\Windows Security Client.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2124
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\Windows Security Client.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:4964
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /1
        2⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4540
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2164 -ip 2164
      1⤵
        PID:708

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Impair Defenses

      3
      T1562

      Disable or Modify Tools

      3
      T1562.001

      Modify Registry

      4
      T1112

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Peripheral Device Discovery

      1
      T1120

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx
        Filesize

        64KB

        MD5

        d2fb266b97caff2086bf0fa74eddb6b2

        SHA1

        2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

        SHA256

        b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

        SHA512

        c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

      • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock
        Filesize

        4B

        MD5

        f49655f856acb8884cc0ace29216f511

        SHA1

        cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

        SHA256

        7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

        SHA512

        599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

      • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val
        Filesize

        944B

        MD5

        6bd369f7c74a28194c991ed1404da30f

        SHA1

        0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

        SHA256

        878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

        SHA512

        8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

      • C:\Users\Admin\AppData\Local\Temp\Files\2-3-1_2023-12-14_13-35.exe
        Filesize

        273KB

        MD5

        95f70460434d32448cfb8e78e77edb14

        SHA1

        e30bdda770c6f13a370f4858299b064b9dc58fac

        SHA256

        28a08faeade7234ec9b0e78b780c1787137581641c57ef6e8088d314b447751a

        SHA512

        1a79967e02dfe717a2c212b303b0d1fae66483b94488a9784f664ba97bf32d3748283098809d1cae5e6cfc319156cd3ccb9db6222492cdbe21a0c352e5e97c62

      • C:\Users\Admin\AppData\Local\Temp\Files\Banana.exe
        Filesize

        128KB

        MD5

        00174a5a1549def0340bbc85d7700836

        SHA1

        f24ab45f9c6e0b23c3d550da33f7f49a47cc847d

        SHA256

        2d75320a9c5df0198df0fef591809393078fe05cdee682364f06499c6a1f9c53

        SHA512

        c2c069e255e81991dea22114d6223a651559f52213ac269f2d94478f24993858bc49f77a7feb601d75cd59a51e9ada3f6a368fc6ecc5715a19655cc9f5c11144

      • C:\Users\Admin\AppData\Local\Temp\Files\InstallSetup2.exe
        Filesize

        40KB

        MD5

        fcb6adcf738982cca1afdf3710ba489b

        SHA1

        5b62a4044f9598085ea48d1984d901c85ec88723

        SHA256

        c4290abc9b05d22cb4112768759acf854f881d08e697528fa2549740f89b9d75

        SHA512

        40d64e13d0d34efeb1c1c3dc4f3755a393aab85baa2e29f3f9587300d3142d68cc4eb00fe274b2337b4cd1d3a2fa89bdf484fd0c484d36abe2cdd89d26142b4e

      • C:\Users\Admin\AppData\Local\Temp\Files\Temp3.exe
        Filesize

        343KB

        MD5

        e6a95f697a70115107d206d203c7f9de

        SHA1

        08ff9efae3a54c0a0c13edf20466e9073bba9077

        SHA256

        5f11ae5eeb8337ab7bf4573763c0ffb2cf41e564761e82396915a48ae1e3dd70

        SHA512

        07fb5322e1ac5653e88c4aeac6d6b5ff4883ac2fb026598777b4a20730ff54803b70535159e649587559b13d96eb0009c44e008abafce79c8de49c4b426b3b95

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hae2hj3v.btd.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/712-48-0x0000000005070000-0x0000000005102000-memory.dmp
        Filesize

        584KB

      • memory/712-44-0x00000000007A0000-0x00000000007AE000-memory.dmp
        Filesize

        56KB

      • memory/712-80-0x0000000074940000-0x00000000750F0000-memory.dmp
        Filesize

        7.7MB

      • memory/712-60-0x0000000006720000-0x0000000006912000-memory.dmp
        Filesize

        1.9MB

      • memory/712-50-0x0000000005150000-0x000000000515A000-memory.dmp
        Filesize

        40KB

      • memory/712-49-0x0000000005010000-0x0000000005020000-memory.dmp
        Filesize

        64KB

      • memory/712-47-0x0000000005700000-0x0000000005CA4000-memory.dmp
        Filesize

        5.6MB

      • memory/712-46-0x0000000004F60000-0x0000000004F7A000-memory.dmp
        Filesize

        104KB

      • memory/712-45-0x0000000074940000-0x00000000750F0000-memory.dmp
        Filesize

        7.7MB

      • memory/1632-148-0x000000001B1B0000-0x000000001B1EC000-memory.dmp
        Filesize

        240KB

      • memory/1632-146-0x000000001B280000-0x000000001B290000-memory.dmp
        Filesize

        64KB

      • memory/1632-144-0x00000000025A0000-0x000000000263E000-memory.dmp
        Filesize

        632KB

      • memory/1632-143-0x00000000003E0000-0x00000000003E8000-memory.dmp
        Filesize

        32KB

      • memory/1632-155-0x00007FFE7CC20000-0x00007FFE7D6E1000-memory.dmp
        Filesize

        10.8MB

      • memory/1632-145-0x00007FFE7CC20000-0x00007FFE7D6E1000-memory.dmp
        Filesize

        10.8MB

      • memory/1632-147-0x000000001B040000-0x000000001B052000-memory.dmp
        Filesize

        72KB

      • memory/2124-160-0x00007FFE7CC20000-0x00007FFE7D6E1000-memory.dmp
        Filesize

        10.8MB

      • memory/2124-156-0x00007FFE7CC20000-0x00007FFE7D6E1000-memory.dmp
        Filesize

        10.8MB

      • memory/2124-161-0x000000001AE60000-0x000000001AE70000-memory.dmp
        Filesize

        64KB

      • memory/2124-157-0x000000001AE60000-0x000000001AE70000-memory.dmp
        Filesize

        64KB

      • memory/2164-128-0x0000000000930000-0x0000000000A30000-memory.dmp
        Filesize

        1024KB

      • memory/2164-127-0x0000000000400000-0x0000000000866000-memory.dmp
        Filesize

        4.4MB

      • memory/2164-61-0x0000000000930000-0x0000000000A30000-memory.dmp
        Filesize

        1024KB

      • memory/2164-62-0x00000000008F0000-0x0000000000906000-memory.dmp
        Filesize

        88KB

      • memory/2164-63-0x0000000000400000-0x0000000000866000-memory.dmp
        Filesize

        4.4MB

      • memory/2836-81-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/2836-119-0x0000000007EE0000-0x0000000007EF1000-memory.dmp
        Filesize

        68KB

      • memory/2836-69-0x0000000074940000-0x00000000750F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2836-72-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/2836-66-0x00000000030D0000-0x0000000003106000-memory.dmp
        Filesize

        216KB

      • memory/2836-78-0x0000000005BC0000-0x00000000061E8000-memory.dmp
        Filesize

        6.2MB

      • memory/2836-126-0x0000000074940000-0x00000000750F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2836-123-0x0000000008000000-0x0000000008008000-memory.dmp
        Filesize

        32KB

      • memory/2836-122-0x0000000008020000-0x000000000803A000-memory.dmp
        Filesize

        104KB

      • memory/2836-121-0x0000000007F20000-0x0000000007F34000-memory.dmp
        Filesize

        80KB

      • memory/2836-120-0x0000000007F10000-0x0000000007F1E000-memory.dmp
        Filesize

        56KB

      • memory/2836-85-0x0000000005AE0000-0x0000000005B02000-memory.dmp
        Filesize

        136KB

      • memory/2836-86-0x00000000062E0000-0x0000000006346000-memory.dmp
        Filesize

        408KB

      • memory/2836-118-0x0000000007F60000-0x0000000007FF6000-memory.dmp
        Filesize

        600KB

      • memory/2836-92-0x0000000006350000-0x00000000063B6000-memory.dmp
        Filesize

        408KB

      • memory/2836-97-0x0000000006540000-0x0000000006894000-memory.dmp
        Filesize

        3.3MB

      • memory/2836-98-0x00000000069A0000-0x00000000069BE000-memory.dmp
        Filesize

        120KB

      • memory/2836-99-0x00000000069F0000-0x0000000006A3C000-memory.dmp
        Filesize

        304KB

      • memory/2836-100-0x000000007F190000-0x000000007F1A0000-memory.dmp
        Filesize

        64KB

      • memory/2836-101-0x0000000007B70000-0x0000000007BA2000-memory.dmp
        Filesize

        200KB

      • memory/2836-102-0x000000006FD40000-0x000000006FD8C000-memory.dmp
        Filesize

        304KB

      • memory/2836-112-0x0000000006F50000-0x0000000006F6E000-memory.dmp
        Filesize

        120KB

      • memory/2836-114-0x0000000007BB0000-0x0000000007C53000-memory.dmp
        Filesize

        652KB

      • memory/2836-113-0x00000000030C0000-0x00000000030D0000-memory.dmp
        Filesize

        64KB

      • memory/2836-115-0x0000000008320000-0x000000000899A000-memory.dmp
        Filesize

        6.5MB

      • memory/2836-116-0x0000000007CE0000-0x0000000007CFA000-memory.dmp
        Filesize

        104KB

      • memory/2836-117-0x0000000007D50000-0x0000000007D5A000-memory.dmp
        Filesize

        40KB

      • memory/4036-16-0x0000029224D30000-0x0000029224D31000-memory.dmp
        Filesize

        4KB

      • memory/4036-6-0x0000029224D30000-0x0000029224D31000-memory.dmp
        Filesize

        4KB

      • memory/4036-4-0x0000029224D30000-0x0000029224D31000-memory.dmp
        Filesize

        4KB

      • memory/4036-5-0x0000029224D30000-0x0000029224D31000-memory.dmp
        Filesize

        4KB

      • memory/4036-10-0x0000029224D30000-0x0000029224D31000-memory.dmp
        Filesize

        4KB

      • memory/4036-11-0x0000029224D30000-0x0000029224D31000-memory.dmp
        Filesize

        4KB

      • memory/4036-12-0x0000029224D30000-0x0000029224D31000-memory.dmp
        Filesize

        4KB

      • memory/4036-13-0x0000029224D30000-0x0000029224D31000-memory.dmp
        Filesize

        4KB

      • memory/4036-15-0x0000029224D30000-0x0000029224D31000-memory.dmp
        Filesize

        4KB

      • memory/4036-14-0x0000029224D30000-0x0000029224D31000-memory.dmp
        Filesize

        4KB

      • memory/5116-65-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/5116-130-0x0000000000B20000-0x0000000000B29000-memory.dmp
        Filesize

        36KB

      • memory/5116-82-0x0000000000B20000-0x0000000000B29000-memory.dmp
        Filesize

        36KB

      • memory/5116-64-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/5116-79-0x0000000000B50000-0x0000000000B5D000-memory.dmp
        Filesize

        52KB

      • memory/5116-71-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/5980-31-0x0000000074940000-0x00000000750F0000-memory.dmp
        Filesize

        7.7MB

      • memory/5980-0-0x0000000000680000-0x0000000000688000-memory.dmp
        Filesize

        32KB

      • memory/5980-43-0x0000000002B90000-0x0000000002BA0000-memory.dmp
        Filesize

        64KB

      • memory/5980-3-0x0000000002B90000-0x0000000002BA0000-memory.dmp
        Filesize

        64KB

      • memory/5980-2-0x0000000005030000-0x00000000050CC000-memory.dmp
        Filesize

        624KB

      • memory/5980-1-0x0000000074940000-0x00000000750F0000-memory.dmp
        Filesize

        7.7MB