Analysis

  • max time kernel
    137s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    30-06-2020 12:08

General

  • Target

    0da5863efb6a991be6b2751f67dd481f.exe

  • Size

    588KB

  • MD5

    0da5863efb6a991be6b2751f67dd481f

  • SHA1

    5396942eead1be7510ca4689c6c70111ab8ca7eb

  • SHA256

    7e4edc8ffe28e350521029d003b74b2d77e74d4423c4ceb14fb4860341c8b95f

  • SHA512

    5fe762a51307b284569e8639346e92ed0a5bac0bb8cd6b0a09b0e570d6bc3c84174ba565a756fe8c2b9f4eff2fa232e16e4505628cd2768b8bdf0210895a0f53

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 12:08:31 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (685 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • Loads dropped DLL 8 IoCs
  • Program crash 1 IoCs
  • Checks for installed software on the system 1 TTPs 31 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0da5863efb6a991be6b2751f67dd481f.exe
    "C:\Users\Admin\AppData\Local\Temp\0da5863efb6a991be6b2751f67dd481f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Checks processor information in registry
    PID:3844
    • C:\Users\Admin\AppData\Roaming\indepopede\filingood.exe
      filingood.exe
      2⤵
      • Loads dropped DLL
      • Checks for installed software on the system
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      PID:2964
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\indepopede\filingood.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3376
        • C:\Windows\SysWOW64\timeout.exe
          timeout /T 10 /NOBREAK
          4⤵
          • Delays execution with timeout.exe
          PID:4048
    • C:\Users\Admin\AppData\Roaming\indepopede\testoviyjuki.exe
      testoviyjuki.exe
      2⤵
      • Executes dropped EXE
      PID:3672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3672 -s 676
        3⤵
        • Program crash
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3680

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\indepopede\filingood.exe
  • C:\Users\Admin\AppData\Roaming\indepopede\filingood.exe
  • C:\Users\Admin\AppData\Roaming\indepopede\testoviyjuki.exe
  • C:\Users\Admin\AppData\Roaming\indepopede\testoviyjuki.exe
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/2964-2-0x0000000000000000-mapping.dmp
  • memory/2964-6-0x0000000004550000-0x0000000004551000-memory.dmp
    Filesize

    4KB

  • memory/2964-5-0x0000000004361000-0x0000000004362000-memory.dmp
    Filesize

    4KB

  • memory/3376-18-0x0000000000000000-mapping.dmp
  • memory/3672-21-0x0000000004550000-0x0000000004551000-memory.dmp
    Filesize

    4KB

  • memory/3672-26-0x0000000000000000-mapping.dmp
  • memory/3672-15-0x0000000000000000-mapping.dmp
  • memory/3672-30-0x0000000000000000-mapping.dmp
  • memory/3672-29-0x0000000000000000-mapping.dmp
  • memory/3672-22-0x0000000006340000-0x0000000006341000-memory.dmp
    Filesize

    4KB

  • memory/3672-28-0x0000000000000000-mapping.dmp
  • memory/3672-27-0x0000000000000000-mapping.dmp
  • memory/3680-24-0x0000000004A10000-0x0000000004A11000-memory.dmp
    Filesize

    4KB

  • memory/3680-23-0x0000000004A10000-0x0000000004A11000-memory.dmp
    Filesize

    4KB

  • memory/3680-31-0x0000000005040000-0x0000000005041000-memory.dmp
    Filesize

    4KB

  • memory/3844-1-0x0000000004450000-0x0000000004451000-memory.dmp
    Filesize

    4KB

  • memory/3844-0-0x0000000004354000-0x0000000004355000-memory.dmp
    Filesize

    4KB

  • memory/4048-19-0x0000000000000000-mapping.dmp