Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 08:49

General

  • Target

    2ad5f75c513d2c04d919089da447c26c.exe

  • Size

    667KB

  • MD5

    2ad5f75c513d2c04d919089da447c26c

  • SHA1

    8d8ed7159184b38118333b036b1548722f8e3c62

  • SHA256

    f1202fc6dd5316b3532deee6847c5ef3ae472ad51fd764f64b03ebc8dc13c723

  • SHA512

    904fdbd15c703e2fd8a45e6680a1ae1693038a9508c3724886dd9d7b0c82743e16711ca2faf71622756626b52862aba99dfc7fc422d65c80e082ad032be24602

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 08:49:22 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (400 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Checks for installed software on the system 1 TTPs 30 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Loads dropped DLL 8 IoCs
  • Deletes itself 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ad5f75c513d2c04d919089da447c26c.exe
    "C:\Users\Admin\AppData\Local\Temp\2ad5f75c513d2c04d919089da447c26c.exe"
    1⤵
    • Checks for installed software on the system
    • Suspicious use of WriteProcessMemory
    • Modifies system certificate store
    • Loads dropped DLL
    PID:1064
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2ad5f75c513d2c04d919089da447c26c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Deletes itself
      PID:1824
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1836

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/1064-0-0x0000000001BAC000-0x0000000001BAD000-memory.dmp
    Filesize

    4KB

  • memory/1064-1-0x00000000033B0000-0x00000000033C1000-memory.dmp
    Filesize

    68KB

  • memory/1824-10-0x0000000000000000-mapping.dmp
  • memory/1836-11-0x0000000000000000-mapping.dmp