Analysis

  • max time kernel
    146s
  • max time network
    29s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    24-07-2020 09:21

General

  • Target

    4b886233b634a40bd06d0b7198cf2c9e.exe

  • Size

    1.2MB

  • MD5

    4b886233b634a40bd06d0b7198cf2c9e

  • SHA1

    ea86507771820bae6ee4bc8b9da0aeaea3227a56

  • SHA256

    5f7db4e2393f396aec0eb7b994acba8c784e041b943918557cd2d91c2519a341

  • SHA512

    80d1784ca5be63babc2604face0a34d5aa0833a02a3b81df25802ce6fa2f57d358815a447d05e7ee17740966a307a9fcf75b099b38db8ca73061e16fdfcea8a1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.24 - 11:21:23 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (407 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Delays execution with timeout.exe 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Deletes itself 1 IoCs
  • JavaScript code in executable 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b886233b634a40bd06d0b7198cf2c9e.exe
    "C:\Users\Admin\AppData\Local\Temp\4b886233b634a40bd06d0b7198cf2c9e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Modifies system certificate store
    • Loads dropped DLL
    PID:1108
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\4b886233b634a40bd06d0b7198cf2c9e.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Deletes itself
      PID:1776
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:368

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/368-9-0x0000000000000000-mapping.dmp
  • memory/1776-8-0x0000000000000000-mapping.dmp