Analysis

  • max time kernel
    151s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    30-06-2020 09:07

General

  • Target

    d35885b4fb119cf0d6961954b69a725e.exe

  • Size

    667KB

  • MD5

    d35885b4fb119cf0d6961954b69a725e

  • SHA1

    6344c0b0670faa8e3d2b2dcba34a18a13f39ec9d

  • SHA256

    2629fbf7fe8007bd4d7f4dd95858d57c35e91d63ea72ab6afb8c84b9b08f99ea

  • SHA512

    fefbfab17c52745f2abafbd810623d5c0bce2d7c4a8bfa047e34ccaf309e865bddce64d20f874bbfa1adf32e5919e425a0bc517e81cded3eb84ffca153eee064

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 11:07:08 GMT Bot_ID: 58B98E61-8F0C-4164-9CA8-CBDF20304A02_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: DJRWGDLZ - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (393 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Delays execution with timeout.exe 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks for installed software on the system 1 TTPs 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d35885b4fb119cf0d6961954b69a725e.exe
    "C:\Users\Admin\AppData\Local\Temp\d35885b4fb119cf0d6961954b69a725e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Loads dropped DLL
    • Checks for installed software on the system
    PID:1356
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\d35885b4fb119cf0d6961954b69a725e.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Deletes itself
      PID:520
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:296

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/296-11-0x0000000000000000-mapping.dmp
  • memory/520-10-0x0000000000000000-mapping.dmp
  • memory/1356-0-0x0000000001BCC000-0x0000000001BCD000-memory.dmp
    Filesize

    4KB

  • memory/1356-1-0x0000000003530000-0x0000000003541000-memory.dmp
    Filesize

    68KB