Analysis

  • max time kernel
    130s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 05:22

General

  • Target

    e6df40f5090cb4a09983a15eb047c474.exe

  • Size

    452KB

  • MD5

    e6df40f5090cb4a09983a15eb047c474

  • SHA1

    0dc8b917bb7134fe85cde6c40154ac8f6a2d2ba5

  • SHA256

    6a24e9b0bb291a57dd790134d41758e4e4862e01a05508354a7f134ae6169107

  • SHA512

    276197d33e1ac68c9db8199cb8f1eed8bd54c04f19e3111b51705de05a3932502eb18f6dc486de77c21a8c13490566c8216e8d0a618dcfb0e159a92f9713ea77

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 05:22:27 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (399 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Delays execution with timeout.exe 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Checks for installed software on the system 1 TTPs 30 IoCs
  • Loads dropped DLL 8 IoCs
  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6df40f5090cb4a09983a15eb047c474.exe
    "C:\Users\Admin\AppData\Local\Temp\e6df40f5090cb4a09983a15eb047c474.exe"
    1⤵
    • Modifies system certificate store
    • Checks for installed software on the system
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\e6df40f5090cb4a09983a15eb047c474.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Deletes itself
      PID:1844
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/900-1-0x0000000004280000-0x0000000004291000-memory.dmp
    Filesize

    68KB

  • memory/1832-11-0x0000000000000000-mapping.dmp
  • memory/1844-10-0x0000000000000000-mapping.dmp