Analysis

  • max time kernel
    39s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    30-06-2020 06:38

General

  • Target

    68de2dcd390425a652d2caee2ed399d9.exe

  • Size

    667KB

  • MD5

    68de2dcd390425a652d2caee2ed399d9

  • SHA1

    59477060d8ba5f6efe790a547e7d7781cdedb2cc

  • SHA256

    7b19881e169116c36a30db707e9cd7748e0fdb91cb37572689e75c469dc54b52

  • SHA512

    8c427cb8aa930b5b5504f6ce5130a34864887595e6528c1e1e57496da0813c7a0777410351bfed8aaf415cbba21a693a7b23a8a4a125262f21caeb8db5a4bfdc

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 08:38:12 GMT Bot_ID: 58B98E61-8F0C-4164-9CA8-CBDF20304A02_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: DJRWGDLZ - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (396 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Loads dropped DLL 8 IoCs
  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks for installed software on the system 1 TTPs 30 IoCs
  • Delays execution with timeout.exe 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68de2dcd390425a652d2caee2ed399d9.exe
    "C:\Users\Admin\AppData\Local\Temp\68de2dcd390425a652d2caee2ed399d9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    • Checks for installed software on the system
    PID:1388
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\68de2dcd390425a652d2caee2ed399d9.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Deletes itself
      PID:1852
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1884

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/1388-0-0x0000000001BEC000-0x0000000001BED000-memory.dmp
    Filesize

    4KB

  • memory/1388-1-0x0000000003520000-0x0000000003531000-memory.dmp
    Filesize

    68KB

  • memory/1852-10-0x0000000000000000-mapping.dmp
  • memory/1884-11-0x0000000000000000-mapping.dmp