Analysis

  • max time kernel
    151s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    28-07-2020 15:49

General

  • Target

    d4bddaa8398e55eee6216ef9e4a4c3e8.exe

  • Size

    1.2MB

  • MD5

    d4bddaa8398e55eee6216ef9e4a4c3e8

  • SHA1

    ae84917bd9d9c80cf440f7fdd57d3b231e59e3e1

  • SHA256

    9bcc8c53b64a1c1204d082fec31ee35cf9c140fd945facd23cb04f576eb2c3fc

  • SHA512

    f05d076fcdbc8c13c08138c3ab0b1faac61842ce9205d1f855ed83a9a587ca970b7c9f89a4d2a23e870ca4d3e991d8bb248a3253e6d950e1026da95435f97354

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.28 - 17:49:20 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (406 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Deletes itself 1 IoCs
  • JavaScript code in executable 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Delays execution with timeout.exe 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4bddaa8398e55eee6216ef9e4a4c3e8.exe
    "C:\Users\Admin\AppData\Local\Temp\d4bddaa8398e55eee6216ef9e4a4c3e8.exe"
    1⤵
    • Modifies system certificate store
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\d4bddaa8398e55eee6216ef9e4a4c3e8.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1844

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/1844-9-0x0000000000000000-mapping.dmp
  • memory/1872-8-0x0000000000000000-mapping.dmp