Analysis

  • max time kernel
    113s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    24-07-2020 08:56

General

  • Target

    87570c882bd37bfa774191478940dfe0.exe

  • Size

    1.2MB

  • MD5

    87570c882bd37bfa774191478940dfe0

  • SHA1

    a1b18ed27f919e663a2d2cd43f46bddd98b956d5

  • SHA256

    d8f59813de73214c1a5a54c95e22b16d53f4e138887f586b8151401425ecb0fe

  • SHA512

    c162177ea730db2108c553d15ad0fc47b79dcb3052e5ad24183fab12819094aac0e012cc421fa2511aac019e8354f3aab2d2aad68f711d47dc58fd206f7c54b5

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.24 - 08:56:26 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (410 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Deletes itself 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Loads dropped DLL 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • JavaScript code in executable 1 IoCs
  • Delays execution with timeout.exe 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87570c882bd37bfa774191478940dfe0.exe
    "C:\Users\Admin\AppData\Local\Temp\87570c882bd37bfa774191478940dfe0.exe"
    1⤵
    • Modifies system certificate store
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\87570c882bd37bfa774191478940dfe0.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1904

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/1124-8-0x0000000000000000-mapping.dmp
  • memory/1904-9-0x0000000000000000-mapping.dmp