Analysis

  • max time kernel
    138s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    30-06-2020 12:36

General

  • Target

    98d882cf61f9965223368be03aa58701.exe

  • Size

    469KB

  • MD5

    98d882cf61f9965223368be03aa58701

  • SHA1

    e6c7137c21ab9848fe3ac9d4d16a2e0e7ae69ed1

  • SHA256

    dadd00262330390a9103ffd2dd3bac372a885a7d3cf6161d3eae10957a5bc37e

  • SHA512

    2a6bf6f7d5ad023efdaf5da1b9053a939c747a631cb8e4d3abbae620d9f03ae71405d2e9aac155edc1f4f59dc3dfe96631f8e4d4eba5ab0fa293341530ce46ba

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 14:36:13 GMT Bot_ID: 58B98E61-8F0C-4164-9CA8-CBDF20304A02_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: DJRWGDLZ - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (397 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks for installed software on the system 1 TTPs 30 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98d882cf61f9965223368be03aa58701.exe
    "C:\Users\Admin\AppData\Local\Temp\98d882cf61f9965223368be03aa58701.exe"
    1⤵
    • Checks for installed software on the system
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\98d882cf61f9965223368be03aa58701.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1596

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/1400-0-0x0000000004239000-0x000000000423A000-memory.dmp
    Filesize

    4KB

  • memory/1400-1-0x0000000004320000-0x0000000004331000-memory.dmp
    Filesize

    68KB

  • memory/1576-10-0x0000000000000000-mapping.dmp
  • memory/1596-12-0x0000000000000000-mapping.dmp