Analysis

  • max time kernel
    46s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    29-07-2020 06:55

General

  • Target

    01c21c069b3b25e46b6848f08950f800.exe

  • Size

    1.2MB

  • MD5

    01c21c069b3b25e46b6848f08950f800

  • SHA1

    4f6ffe3d09fb2bbd9f988f16d9229e9fa03dad6f

  • SHA256

    c24d4b0bad49ff53860f0e1fde9455cef29bea9dd78d13c70f8cf402113522e4

  • SHA512

    856614213213d12d13e809bfddc402c2ba7da39da0751eca3957dbbe8a6ca6b343413f1d7e4a6a31eac5590d099c34989540d1ae337b5e46bf0d29bffa074736

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.29 - 08:55:41 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (404 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Deletes itself 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Delays execution with timeout.exe 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • JavaScript code in executable 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

Processes

  • C:\Users\Admin\AppData\Local\Temp\01c21c069b3b25e46b6848f08950f800.exe
    "C:\Users\Admin\AppData\Local\Temp\01c21c069b3b25e46b6848f08950f800.exe"
    1⤵
    • Modifies system certificate store
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\01c21c069b3b25e46b6848f08950f800.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:676

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/676-9-0x0000000000000000-mapping.dmp
  • memory/1752-8-0x0000000000000000-mapping.dmp