Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 06:38

General

  • Target

    3a8b3d94217aa414e12e41331720f68d.exe

  • Size

    470KB

  • MD5

    3a8b3d94217aa414e12e41331720f68d

  • SHA1

    df8752a196440a4f265a8bf69e6f4ee188fadab6

  • SHA256

    acab3fc36076df7b6ebddd8341fa6aba592c9be3c31946987fa1429ca8cdb452

  • SHA512

    11f716187c0ed682fa973df641e6167c1b7183a3bff7bc1f0cc32eb5bd0aa533405696423d14a44e7f979080d9408a673cd236a91cd7155327ce56d8e0e57a50

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 06:38:30 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (398 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Deletes itself 1 IoCs
  • Checks for installed software on the system 1 TTPs 30 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Delays execution with timeout.exe 1 IoCs
  • Loads dropped DLL 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a8b3d94217aa414e12e41331720f68d.exe
    "C:\Users\Admin\AppData\Local\Temp\3a8b3d94217aa414e12e41331720f68d.exe"
    1⤵
    • Checks for installed software on the system
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    • Loads dropped DLL
    PID:1152
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\3a8b3d94217aa414e12e41331720f68d.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/1128-10-0x0000000000000000-mapping.dmp
  • memory/1152-0-0x0000000004249000-0x000000000424A000-memory.dmp
    Filesize

    4KB

  • memory/1152-1-0x0000000004330000-0x0000000004341000-memory.dmp
    Filesize

    68KB

  • memory/1932-11-0x0000000000000000-mapping.dmp