Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 17:25

General

  • Target

    26f1d22c7bb09832139f51e2a8231069.exe

  • Size

    468KB

  • MD5

    26f1d22c7bb09832139f51e2a8231069

  • SHA1

    e73a0484018f2e30ac4340191a2dd5871fdbe7d8

  • SHA256

    178e86f12f303d0273810858fffffb6a1f74a4a00c79be02e2646602f8d0c8e7

  • SHA512

    1ca70ba36791e97b223d483e3e5bc21a9179c69b44a719d320133f9c54c405301174030a12abb6901fac2c310e610a001dc9bcdb0bb1682db6c67de6b9db38df

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 17:25:30 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (396 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Deletes itself 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks for installed software on the system 1 TTPs 30 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\26f1d22c7bb09832139f51e2a8231069.exe
    "C:\Users\Admin\AppData\Local\Temp\26f1d22c7bb09832139f51e2a8231069.exe"
    1⤵
    • Modifies system certificate store
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    • Checks for installed software on the system
    PID:1072
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\26f1d22c7bb09832139f51e2a8231069.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/1072-0-0x00000000042CA000-0x00000000042CB000-memory.dmp
    Filesize

    4KB

  • memory/1072-1-0x00000000043B0000-0x00000000043C1000-memory.dmp
    Filesize

    68KB

  • memory/1392-10-0x0000000000000000-mapping.dmp
  • memory/1788-11-0x0000000000000000-mapping.dmp