Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10_x64 -
resource
win10 -
submitted
18-07-2020 08:55
Static task
static1
Behavioral task
behavioral1
Sample
c66fae0f5e7dd0ed0ee19d329d10ddae.exe
Resource
win7
Behavioral task
behavioral2
Sample
c66fae0f5e7dd0ed0ee19d329d10ddae.exe
Resource
win10
General
-
Target
c66fae0f5e7dd0ed0ee19d329d10ddae.exe
-
Size
1.2MB
-
MD5
c66fae0f5e7dd0ed0ee19d329d10ddae
-
SHA1
49d0242a76f03f8df4e1e9a32bf87977ae752060
-
SHA256
86fc3e58537ac903356866de03df56baaba69b2641f90da283560a08fc60786b
-
SHA512
02697f385d860fe0bb4b0d3f2c94a50d7327e0cc51381aaa8055f0f83e1f2690911e39c470c62dd620c38f2ff0efd5fb329e7286707b5eae7b61d8d0698fb8de
Malware Config
Extracted
C:\Users\Admin\AppData\LocalLow\machineinfo.txt
raccoon
Signatures
-
Drops startup file 1 IoCs
Processes:
tFn9f8fs6G.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\autorun.ini.lnk tFn9f8fs6G.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
REG.exeREG.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\cred = "rundll32 C:\\Users\\Admin\\AppData\\Local\\Temp\\cred.dll, Main" REG.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\scr = "rundll32 C:\\Users\\Admin\\AppData\\Local\\Temp\\scr.dll, Main" REG.exe -
Raccoon log file 1 IoCs
Detects a log file produced by the Raccoon Stealer.
Processes:
yara_rule raccoon_log_file -
Blacklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 17 3368 rundll32.exe 21 988 rundll32.exe -
NTFS ADS 1 IoCs
Processes:
UB4CKzc4yS.exedescription ioc process File created \??\c:\programdata\1321ba6d1f\bdif.exe:Zone.Identifier UB4CKzc4yS.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
client32.exepid process 3508 client32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rundll32.exepid process 3368 rundll32.exe 3368 rundll32.exe 3368 rundll32.exe 3368 rundll32.exe -
JavaScript code in executable 4 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll js C:\Users\Admin\AppData\Roaming\CodeIntegrity\WinSupport\PCICL32.dll js \Users\Admin\AppData\Roaming\CodeIntegrity\WinSupport\PCICL32.DLL js \Users\Admin\AppData\Roaming\CodeIntegrity\WinSupport\PCICL32.DLL js -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Loads dropped DLL 21 IoCs
Processes:
c66fae0f5e7dd0ed0ee19d329d10ddae.execlient32.exerundll32.exerundll32.execlient32.exepid process 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe 3508 client32.exe 3508 client32.exe 3508 client32.exe 3508 client32.exe 3508 client32.exe 3508 client32.exe 3508 client32.exe 3368 rundll32.exe 988 rundll32.exe 3328 client32.exe 3328 client32.exe 3328 client32.exe 3328 client32.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
c66fae0f5e7dd0ed0ee19d329d10ddae.exeUB4CKzc4yS.execmd.exetFn9f8fs6G.exebdif.execmd.exeldr.exedescription pid process target process PID 712 wrote to memory of 3808 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe UB4CKzc4yS.exe PID 712 wrote to memory of 3808 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe UB4CKzc4yS.exe PID 712 wrote to memory of 3808 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe UB4CKzc4yS.exe PID 3808 wrote to memory of 3864 3808 UB4CKzc4yS.exe bdif.exe PID 3808 wrote to memory of 3864 3808 UB4CKzc4yS.exe bdif.exe PID 3808 wrote to memory of 3864 3808 UB4CKzc4yS.exe bdif.exe PID 712 wrote to memory of 3748 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe tFn9f8fs6G.exe PID 712 wrote to memory of 3748 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe tFn9f8fs6G.exe PID 712 wrote to memory of 3748 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe tFn9f8fs6G.exe PID 712 wrote to memory of 3328 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe cmd.exe PID 712 wrote to memory of 3328 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe cmd.exe PID 712 wrote to memory of 3328 712 c66fae0f5e7dd0ed0ee19d329d10ddae.exe cmd.exe PID 3328 wrote to memory of 3936 3328 cmd.exe timeout.exe PID 3328 wrote to memory of 3936 3328 cmd.exe timeout.exe PID 3328 wrote to memory of 3936 3328 cmd.exe timeout.exe PID 3748 wrote to memory of 3508 3748 tFn9f8fs6G.exe client32.exe PID 3748 wrote to memory of 3508 3748 tFn9f8fs6G.exe client32.exe PID 3748 wrote to memory of 3508 3748 tFn9f8fs6G.exe client32.exe PID 3864 wrote to memory of 556 3864 bdif.exe REG.exe PID 3864 wrote to memory of 556 3864 bdif.exe REG.exe PID 3864 wrote to memory of 556 3864 bdif.exe REG.exe PID 3864 wrote to memory of 3368 3864 bdif.exe rundll32.exe PID 3864 wrote to memory of 3368 3864 bdif.exe rundll32.exe PID 3864 wrote to memory of 3368 3864 bdif.exe rundll32.exe PID 3864 wrote to memory of 728 3864 bdif.exe REG.exe PID 3864 wrote to memory of 728 3864 bdif.exe REG.exe PID 3864 wrote to memory of 728 3864 bdif.exe REG.exe PID 3864 wrote to memory of 988 3864 bdif.exe rundll32.exe PID 3864 wrote to memory of 988 3864 bdif.exe rundll32.exe PID 3864 wrote to memory of 988 3864 bdif.exe rundll32.exe PID 3864 wrote to memory of 1924 3864 bdif.exe cmd.exe PID 3864 wrote to memory of 1924 3864 bdif.exe cmd.exe PID 3864 wrote to memory of 1924 3864 bdif.exe cmd.exe PID 3864 wrote to memory of 3884 3864 bdif.exe REG.exe PID 3864 wrote to memory of 3884 3864 bdif.exe REG.exe PID 3864 wrote to memory of 3884 3864 bdif.exe REG.exe PID 1924 wrote to memory of 2492 1924 cmd.exe schtasks.exe PID 1924 wrote to memory of 2492 1924 cmd.exe schtasks.exe PID 1924 wrote to memory of 2492 1924 cmd.exe schtasks.exe PID 3864 wrote to memory of 3700 3864 bdif.exe ldr.exe PID 3864 wrote to memory of 3700 3864 bdif.exe ldr.exe PID 3864 wrote to memory of 3700 3864 bdif.exe ldr.exe PID 3700 wrote to memory of 3328 3700 ldr.exe client32.exe PID 3700 wrote to memory of 3328 3700 ldr.exe client32.exe PID 3700 wrote to memory of 3328 3700 ldr.exe client32.exe -
Executes dropped EXE 6 IoCs
Processes:
UB4CKzc4yS.exebdif.exetFn9f8fs6G.execlient32.exeldr.execlient32.exepid process 3808 UB4CKzc4yS.exe 3864 bdif.exe 3748 tFn9f8fs6G.exe 3508 client32.exe 3700 ldr.exe 3328 client32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
client32.exedescription pid process Token: SeSecurityPrivilege 3508 client32.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3936 timeout.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c66fae0f5e7dd0ed0ee19d329d10ddae.exe"C:\Users\Admin\AppData\Local\Temp\c66fae0f5e7dd0ed0ee19d329d10ddae.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Users\Admin\AppData\Local\Temp\UB4CKzc4yS.exe"C:\Users\Admin\AppData\Local\Temp\UB4CKzc4yS.exe"2⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:3808 -
\??\c:\programdata\1321ba6d1f\bdif.exec:\programdata\1321ba6d1f\bdif.exe3⤵
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:3864 -
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v cred /t REG_SZ /d "rundll32 C:\Users\Admin\AppData\Local\Temp\cred.dll, Main"4⤵
- Adds Run key to start application
PID:556 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cred.dll, Main4⤵
- Blacklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Loads dropped DLL
PID:3368 -
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v scr /t REG_SZ /d "rundll32 C:\Users\Admin\AppData\Local\Temp\scr.dll, Main"4⤵
- Adds Run key to start application
PID:728 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\scr.dll, Main4⤵
- Blacklisted process makes network request
- Loads dropped DLL
PID:988 -
C:\Windows\SysWOW64\cmd.execmd.exe /C SCHTASKS /Create /SC HOURLY /MO 1 /TN a174c1ef10e2077451f5b6dda83242a1 /TR c:\programdata\1321ba6d1f\bdif.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /Create /SC HOURLY /MO 1 /TN a174c1ef10e2077451f5b6dda83242a1 /TR c:\programdata\1321ba6d1f\bdif.exe5⤵
- Creates scheduled task(s)
PID:2492 -
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d c:\programdata\1321ba6d1f4⤵PID:3884
-
C:\ProgramData\1321ba6d1f\ldr.exeC:\ProgramData\1321ba6d1f\ldr.exe4⤵
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:3700 -
C:\Users\Admin\AppData\Roaming\CodeIntegrity\WinSupport\client32.exe"C:\Users\Admin\AppData\Roaming\CodeIntegrity\WinSupport\client32.exe"5⤵
- Loads dropped DLL
- Executes dropped EXE
PID:3328 -
C:\Users\Admin\AppData\Local\Temp\tFn9f8fs6G.exe"C:\Users\Admin\AppData\Local\Temp\tFn9f8fs6G.exe"2⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:3748 -
C:\Users\Admin\AppData\Roaming\CodeIntegrity\WinSupport\client32.exe"C:\Users\Admin\AppData\Roaming\CodeIntegrity\WinSupport\client32.exe"3⤵
- Suspicious use of FindShellTrayWindow
- Loads dropped DLL
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3508 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\c66fae0f5e7dd0ed0ee19d329d10ddae.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:3936