Analysis

  • max time kernel
    52s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    31-07-2020 11:34

General

  • Target

    5fffa2ad508c9515472253ba9710e372.exe

  • Size

    460KB

  • MD5

    5fffa2ad508c9515472253ba9710e372

  • SHA1

    d648fb349ce16abfa9a24e3324d4f9c3b4f6199b

  • SHA256

    8fdbe70d55f048a7ee67510ac78997d90032616bd5b8fa2be84b9cd0a1b9e498

  • SHA512

    791ce0a27e7f3cea54db3adb25c9d4f2f376f762261f8bb4f494659fa3ebebf1bd65c8a20002e03a9d7c021cf3c7d0051a156a8f34b7c30c9d157345cb2eb45a

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.31 - 13:34:25 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (408 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Deletes itself 1 IoCs
  • JavaScript code in executable 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fffa2ad508c9515472253ba9710e372.exe
    "C:\Users\Admin\AppData\Local\Temp\5fffa2ad508c9515472253ba9710e372.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Modifies system certificate store
    • Loads dropped DLL
    PID:388
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\5fffa2ad508c9515472253ba9710e372.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Deletes itself
      PID:1372
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/388-0-0x000000000344D000-0x000000000344E000-memory.dmp
    Filesize

    4KB

  • memory/388-1-0x0000000004DF0000-0x0000000004E01000-memory.dmp
    Filesize

    68KB

  • memory/1372-10-0x0000000000000000-mapping.dmp
  • memory/1832-11-0x0000000000000000-mapping.dmp